Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://currently0734.weebly.com/

Overview

General Information

Sample URL:http://currently0734.weebly.com/
Analysis ID:1533197
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected phishing page (A)
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish20
Yara detected HtmlPhish71
Yara detected HtmlPhish72
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1872,i,1720838580054932319,385611895534639040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://currently0734.weebly.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_391JoeSecurity_HtmlPhish_71Yara detected HtmlPhish_71Joe Security
    dropped/chromecache_391JoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
      dropped/chromecache_391JoeSecurity_HtmlPhish_72Yara detected HtmlPhish_72Joe Security
        SourceRuleDescriptionAuthorStrings
        0.1.pages.csvJoeSecurity_HtmlPhish_71Yara detected HtmlPhish_71Joe Security
          0.1.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
            0.1.pages.csvJoeSecurity_HtmlPhish_72Yara detected HtmlPhish_72Joe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-14T14:18:34.972989+020020323662Possible Social Engineering Attempted74.115.51.9443192.168.2.549763TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-14T14:18:34.972989+020020323672Possible Social Engineering Attempted74.115.51.9443192.168.2.549763TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://currently0734.weebly.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

              Phishing

              barindex
              Source: https://currently0734.weebly.com/LLM: Score: 9 Reasons: The brand AT&T is a well-known telecommunications company with a legitimate domain of att.com., The URL currently0734.weebly.com does not match the legitimate domain of AT&T., Weebly is a website builder platform, which allows users to create their own websites. This could be used by phishers to create a site that mimics a legitimate brand., The use of a subdomain like 'currently0734' is suspicious and does not align with AT&T's typical domain structure., The presence of input fields for 'User ID' on a non-legitimate domain is a common tactic used in phishing to collect sensitive information. DOM: 0.1.pages.csv
              Source: https://currently0734.weebly.com/LLM: Score: 9 Reasons: The brand AT&T is a well-known telecommunications company., The legitimate domain for AT&T is att.com., The URL currently0734.weebly.com does not match the legitimate domain for AT&T., Weebly is a website builder platform, which allows users to create their own websites. This is often used by phishers to create fraudulent sites., The URL contains a subdomain 'currently0734' which is unrelated to AT&T and is suspicious., The input field 'Passsvord' is a misspelling of 'Password', which is a common tactic used in phishing sites to avoid detection. DOM: 0.1.pages.csv
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_391, type: DROPPED
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_391, type: DROPPED
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_391, type: DROPPED
              Source: https://currently0734.weebly.com/Matcher: Template: att matched
              Source: https://currently0734.weebly.com/HTTP Parser: Number of links: 0
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: Number of links: 0
              Source: https://currently.att.yahoo.com/HTTP Parser: Base64 decoded: ai=BPO-CRQwNZ4WHH8yXjuwP-Mm90Ab63q7yRgAAABABIKGboZoBOAFYsoOB9YMEYMkGsgEXY3VycmVudGx5LmF0dC55YWhvby5jb226AQlnZnBfaW1hZ2XIAQLaASBodHRwczovL2N1cnJlbnRseS5hdHQueWFob28uY29tL8ACAuACAOoCNy8yMjg4ODE1MjI3OS91cy95aHAvYXR0L2R0L3VzX3locF9hdHRfZHRfYXNfbWlkX3JpZ2h0X2H...
              Source: https://currently0734.weebly.com/HTTP Parser: Title: Login Screen does not match URL
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: Title: Login Screen does not match URL
              Source: https://currently0734.weebly.com/HTTP Parser: Form action: https://currently0734.weebly.com/ajax/apps/formSubmitAjax.php
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: Iframe src: https://cdn.quantummetric.com/helpers/blank
              Source: https://currently0734.weebly.com/HTTP Parser: No favicon
              Source: https://currently0734.weebly.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently.att.yahoo.com/HTTP Parser: No favicon
              Source: https://currently0734.weebly.com/HTTP Parser: No <meta name="author".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="author".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="author".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="author".. found
              Source: https://currently0734.weebly.com/HTTP Parser: No <meta name="copyright".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="copyright".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="copyright".. found
              Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3Dbe58r4h6Rv%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DKa30tAPsfF%26ForceAuthn%3Dtrue%26client_id%3Dm40842HTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49807 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.5:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49751 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49884 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49891 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49987 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50155 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50353 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50440 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50739 version: TLS 1.2
              Source: global trafficTCP traffic: 192.168.2.5:50616 -> 1.1.1.1:53
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: login.yahoo.com to https://att-yahoo.att.net/fim/sps/att-yahoo/saml20/login?samlrequest=jvllbsiwepyvyhcncughwcsifqei0rzb6kgxyiqbcjxyqe2g9u%2bbfxlqie1x17mzs7oezb%2bk3lqa0lykebhbrrairkzcnej0ifc4qpnoplmreyvdvoysdvbzgtzwpsg07v5cvclbjdncu8ek0nqkdl942ldpdmmppjgjzjg10bquqauepnbvawop6sitoow2itobu2rqolk8cwf%2fs7oudiilp5vwmdfnlsveubccp8waslzsjdb6cpfrvd1zl0p0dmsc%2bupjfe9yrrcfbqqhatdfo5hrkzs28vwsq6fav7aw2jbhqus5no%2bji4kfe4%2bskfvcezizvyfr25u%2f56ilzwjtywfs9dgot3j7so9bggtpqt3x6d%2bwrnbr9ri1g%2bpzp61vdrv4sat2trlfg3iz55a%2fu6p76vgbye15%2fy3wetr7rpfncqpmhmebdk9x1kjp2eyudqidokqkkhebaeexj436qvfyl78%2bzvqd&relaystate=https%3a%2f%2fcurrently.att.yahoo.com%2f&.lts=1728908360&target=https%3a%2f%2fcurrently.att.yahoo.com%2f&forceauthn=true
              Source: global trafficDNS traffic detected: number of DNS queries: 115
              Source: Network trafficSuricata IDS: 2032366 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49763
              Source: Network trafficSuricata IDS: 2032367 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49763
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49807 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /files/main_style.css?1728566087 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/MutationObserver.js HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /css/sites.css?buildTime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/old/fancybox.css?1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/social-icons.css?buildtime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fonts/Karla/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /files/templateArtifacts.js?1728566087 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fonts/Roboto_Mono/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fonts/Oswald/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1728512914& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/site/main.js?buildTime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /files/templateArtifacts.js?1728566087 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/MutationObserver.js HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1728512914& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/site/main.js?buildTime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /files/theme/plugins.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.pxuMenu.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.trend.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.revealer.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/custom-1.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/images/arrow-light.svg?1728566087 HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently0734.weebly.com/files/main_style.css?1728566087Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /fonts/Roboto_Mono/regular.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently0734.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Roboto_Mono/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fonts/Karla/bold.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently0734.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Karla/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCd4haeTxDsV4wy&MD=rKVDZcea HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /files/theme/images/arrow-light.svg?1728566087 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.revealer.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.pxuMenu.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /css/free-footer-v3.css?buildtime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /files/theme/jquery.trend.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/custom-1.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /files/theme/plugins.js?1728565280 HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
              Source: global trafficHTTP traffic detected: GET /sprites/site/forms-s3786257308.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn2.editmysite.com/css/sites.css?buildTime=1728512914Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1728512914 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?_=1728908317483 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sprites/site/forms-s3786257308.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
              Source: global trafficHTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?_=1728908317483 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: currently0734.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently0734.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: currently0734.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=cfc684d7-f330-4e5d-b45e-981ab207aba9
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=02k1365jgq31f&site=fp&t=1728908335312 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /issueIUCookie?signature=1zTRXVPE-DSwFta5PHcIt2hRoayeVEYtxvKVqZROkTU=&partner=sbc&ts=1728908335 HTTP/1.1Host: api.login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1728908335;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=02k1365jgq31f&site=fp&t=1728908335316 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/CwIwq1WdTD1rWMAuQ4Mqwg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/d8a2de6cb16f498e74de09733e4a87d0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/q6GKlQrNWZL2GH0uS9WZAg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/22aad6ac37ba7c2ebd256c0508355ff0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o
              Source: global trafficHTTP traffic detected: GET /issueIUCookie?signature=1zTRXVPE-DSwFta5PHcIt2hRoayeVEYtxvKVqZROkTU=&partner=sbc&ts=1728908335 HTTP/1.1Host: api.login.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; IU=d=wl9cS0gebZgF6Weev33i54L0BAHi&v=1
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/7QJM3GN5YBbg7HUo1M3jNg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/767c31696323f68d04b163e892ed999e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/RdGJULZQ_0HBS0fKJ4Kq8g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8be05122130d6da406284fc8b35524c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/TXjvVjT6BxITti_rfSctrA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f6c74ee0-89ce-11ef-9ebb-51a5b22ff008.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/CwIwq1WdTD1rWMAuQ4Mqwg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/d8a2de6cb16f498e74de09733e4a87d0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/q6GKlQrNWZL2GH0uS9WZAg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/22aad6ac37ba7c2ebd256c0508355ff0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; IU=d=wl9cS0gebZgF6Weev33i54L0BAHi&v=1; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/7QJM3GN5YBbg7HUo1M3jNg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/767c31696323f68d04b163e892ed999e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/RdGJULZQ_0HBS0fKJ4Kq8g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8be05122130d6da406284fc8b35524c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/TXjvVjT6BxITti_rfSctrA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f6c74ee0-89ce-11ef-9ebb-51a5b22ff008.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.135.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908340835 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1
              Source: global trafficHTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908340835 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573
              Source: global trafficHTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: att.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.135.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CvVersion%7C5.2.0
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef,b6fe094f-f150-4f99-b42e-2af6be1fd34c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915541s%7CNONE%7CvVersion%7C5.2.0
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=9a9494c0-2441-3137-80bb-252ba1d2232f,b6df5e32-dd60-3518-97f2-81b77c203cdb,75ea7ac8-20ae-31ea-817c-3ee6e6cd296d,a8ec065a-4ab6-3b80-93a7-6623a3e9e469,fa955cab-ffb6-3b4e-84ac-0d5f53b93aaa,2dfc93e8-0c90-3cf0-8ae2-8468b5727869,a05e1107-f294-32a5-b659-5eb730554a6b,0a1e254a-3a11-39b7-b3cd-f263892c288d,5c10b3b0-748e-3017-8549-5608ad7e8a3c,20587ab5-9fb4-45c7-9afe-47842fefca39&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915541s%7CNONE%7CvVersion%7C5.2.0
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=a8538b64-0154-494a-83ed-cf1c9732e1af,bec12660-f161-45a4-b2f8-dad1c1cb3769,ffbba512-1c59-4f54-a32b-fc856765a81e,8e66ec53-b748-3826-9d4c-e64db06a5ed9,5fc04892-d461-31dc-8c19-c9cc96ac308d,8dd21241-dc18-4068-9231-39fc00b1092f,8cac8a3d-7845-3073-b58b-d957b1c09a12,ad35f2e9-c89a-3aae-b684-4c3fa1643bab&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915541s%7CNONE%7CvVersion%7C5.2.0
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/c/f2917ab.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/tr5?abgroup=trecs-loaf-all1_ctrl HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241014-6-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /manifest_partner.json HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1
              Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sugg/gossip/gossip-us-fastbreak/?pq=&command=&t_stmp=1728908343&callback=YAHOO.SA.apps%5B0%5D.cb.sacb0&l=1&bm=3&output=sd1&nresults=10&appid=yfp-t&.crumb=Vyku576WBN5&f=1 HTTP/1.1Host: search.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B
              Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef,b6fe094f-f150-4f99-b42e-2af6be1fd34c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=9a9494c0-2441-3137-80bb-252ba1d2232f,b6df5e32-dd60-3518-97f2-81b77c203cdb,75ea7ac8-20ae-31ea-817c-3ee6e6cd296d,a8ec065a-4ab6-3b80-93a7-6623a3e9e469,fa955cab-ffb6-3b4e-84ac-0d5f53b93aaa,2dfc93e8-0c90-3cf0-8ae2-8468b5727869,a05e1107-f294-32a5-b659-5eb730554a6b,0a1e254a-3a11-39b7-b3cd-f263892c288d,5c10b3b0-748e-3017-8549-5608ad7e8a3c,20587ab5-9fb4-45c7-9afe-47842fefca39&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/tr5?abgroup=trecs-loaf-all1_ctrl HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=a8538b64-0154-494a-83ed-cf1c9732e1af,bec12660-f161-45a4-b2f8-dad1c1cb3769,ffbba512-1c59-4f54-a32b-fc856765a81e,8e66ec53-b748-3826-9d4c-e64db06a5ed9,5fc04892-d461-31dc-8c19-c9cc96ac308d,8dd21241-dc18-4068-9231-39fc00b1092f,8cac8a3d-7845-3073-b58b-d957b1c09a12,ad35f2e9-c89a-3aae-b684-4c3fa1643bab&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B
              Source: global trafficHTTP traffic detected: GET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1Host: gps-aa.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1
              Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=87558740811348237320612479433829450573 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /365868.gif?partner_uid=87558740811348237320612479433829450573 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20241014-6-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241014-6-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; IDSYNC=19cw~2l90; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yahoo-hp-att/trc/3/json?tim=08%3A19%3A04.780&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A451%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1728899436306%2C%22vi%22%3A1728908344776%2C%22cv%22%3A%2220241014-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22pev%22%3A%2216512%22%2C%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7C900%2Cseamless%7C%22%2C%22cex%22%3A%22false%22%2C%22ccpa_ps%22%3A%221YNN%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22e%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6140%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22cd%22%3A1138.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22cd%22%3A1945.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22cd%22%3A2836.484375%2C%22mw%22%3A899%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-2%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-7%3Dstream-d%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; IDSYNC=19cw~2l90; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=nbogpV96sRW098o6iNRvEBp34mnXmyA8XfD45fniNa_uoeTXNEbM8uVbZRl9jy3XUvgYWpOTeG3tRCLpyejhBq2IQMSE0q8VqLoJMT47Tc4.; receive-cookie-deprecation=1; uuid2=2641986484904078552
              Source: global trafficHTTP traffic detected: GET /sugg/gossip/gossip-us-fastbreak/?pq=&command=&t_stmp=1728908343&callback=YAHOO.SA.apps%5B0%5D.cb.sacb0&l=1&bm=3&output=sd1&nresults=10&appid=yfp-t&.crumb=Vyku576WBN5&f=1 HTTP/1.1Host: search.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yahoo-hp-att/log/2/debug?tim=08%3A19%3A04.554&type=warn&msg=loafSupported%3Afalse&llvl=2&id=9710&cv=20241014-6-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=21&dpuuid=217373105035002249396 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=ODc1NTg3NDA4MTEzNDgyMzczMjA2MTI0Nzk0MzM4Mjk0NTA1NzM= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomODc1NTg3NDA4MTEzNDgyMzczMjA2MTI0Nzk0MzM4Mjk0NTA1NzMQABoNCLqYtLgGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=g/xo42q87Jgd4LFnF/XBU2FO7sIBrnZ7UWN9CRG2OVU=; pxrc=CAA=
              Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20241014-6-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5
              Source: global trafficHTTP traffic detected: GET /yahoo-hp-att/log/2/debug?tim=08%3A19%3A04.782&type=warn&msg=loafSupported%3Afalse&llvl=2&id=7129&cv=20241014-6-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C87823549834622645980584863809732220271%7CMCAAMLH-1729513141%7C6%7CMCAAMB-1729513141%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915542s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; IDSYNC="19cw~2l90:19e0~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/userx.20241014-6-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5; receive-cookie-deprecation=1
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/c/42a9a9d.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/nR2a_FaR0oKAtiOqOncykg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3b7a28d0-89cc-11ef-9e3f-7e6e98da5766.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/f1365fOmnZ.4elatJGgP8Q--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e02e00e56c5388b32e80f0e77f46865a.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/43b8bb9ba095a3be4e4354bb1d714fc3.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/IKm1uI6ofoB8D8CcUqetHw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/71168fc52590d31ed26a2a8e925c20f6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/adsct?p_user_id=87558740811348237320612479433829450573&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=2641986484904078552 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981
              Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=477&dpuuid=81027584788f868f69ae58d446d6e5a19be84dcdeef6bfc6e39bdd2fd0f06997b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981
              Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=ODc1NTg3NDA4MTEzNDgyMzczMjA2MTI0Nzk0MzM4Mjk0NTA1NzM=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
              Source: global trafficHTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; IDSYNC="19cw~2l90:19e0~2l90:19e7~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A
              Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=q4/rJ8Gjq8r&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1728908343331-New%7C1731500343331%3B%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_invisit%3Dtrue%7C1728910143333%3B%20s_lv%3D1728908343336%7C1823516343336%3B%20s_lv_s%3DFirst%2520Visit%7C1728910143336%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910143342%3B; trc_cookie_storage=taboola%2520global%253Auser-id%3D3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/LbcXySL6ihB5eG7HKyPptg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/210837c0-89b4-11ef-bdef-60178d6b3891.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/PawwvJdese9nx.y2dRiAjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yahoo-hp-att/trc/3/json?tim=08%3A19%3A04.780&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A451%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1728899436306%2C%22vi%22%3A1728908344776%2C%22cv%22%3A%2220241014-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22pev%22%3A%2216512%22%2C%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7C900%2Cseamless%7C%22%2C%22cex%22%3A%22false%22%2C%22ccpa_ps%22%3A%221YNN%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22e%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6140%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22cd%22%3A1138.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22cd%22%3A1945.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22cd%22%3A2836.484375%2C%22mw%22%3A899%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-2%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-7%3Dstream-d%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_ff9c932c039abcfea0664b688cb681d5_3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba_1728908346_1728908346_CIi3jgYQtP9eGMj73teoMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA; t_pid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0wWh4FKfkcAn86iIExoLZA|t
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647700141600669745 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEH1b1sZHeS6v70fpfvjqKew&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /libtrc/userx.20241014-6-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e02e00e56c5388b32e80f0e77f46865a.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=21&dpuuid=217373105035002249396 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410080101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnonzSOA-xSlrI_j089KVlYvA6OLQzHQqkgJStWT_jftLHkCshewse7c7Ikf6s
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_3/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c154598ea5d280a629220c76137875b6.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; IDSYNC="19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/adsct?p_user_id=87558740811348237320612479433829450573&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_xhlPbqmPZxZfKtVFIUgYJw=="
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/43b8bb9ba095a3be4e4354bb1d714fc3.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /taboola/video/fetch/q_auto:low/https%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fvideo%2Ft_PERFORMANCE_VIDEO_OPTIMIZATION_2%2Fh_400%2Cc_scale%2Fv1728889111%2Fg8wuuvdy6pqdocb8fvxp.mp4 HTTP/1.1Host: videos.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://currently.att.yahoo.com/Accept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691baRange: bytes=0-
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=2641986484904078552 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; IDSYNC="19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=477&dpuuid=81027584788f868f69ae58d446d6e5a19be84dcdeef6bfc6e39bdd2fd0f06997b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; IDSYNC="19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A
              Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=q4/rJ8Gjq8r&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; trc_cookie_storage=taboola%2520global%253Auser-id%3D3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tag/opus-frame.html?referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba&axids=gam%3Dy-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A%26dv360%3DeS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B%26ydsp%3Dy-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A%26tbla%3Dy-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; IDSYNC="19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90"; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5; receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=mVhLBB-1QjS4kjtDIbeCAw&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87558740811348237320612479433829450573; dpm=87558740811348237320612479433829450573; dextp=21-1-1728908342789|358-1-1728908342930|477-1-1728908343920|771-1-1728908344935|1123-1-1728908346378|22052-1-1728908346981|139200-1-1728908348213
              Source: global trafficHTTP traffic detected: GET /rx/ev/builds/1.9.5/evplayer.js?lang=en-US HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/TjvMybG1_caxKcuGZK9y5Q--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/b745cc40-89b7-11ef-9bde-84c227bd4d98.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/st9D9lMnpWMXniLSMnVj6g--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a8fdfb60-89c3-11ef-a7df-8a8f0a3f2ad5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5; receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/f1365fOmnZ.4elatJGgP8Q--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/nR2a_FaR0oKAtiOqOncykg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3b7a28d0-89cc-11ef-9e3f-7e6e98da5766.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aaq/c/42a9a9d.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_3/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c154598ea5d280a629220c76137875b6.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; receive-cookie-deprecation=1; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=5; receive-cookie-deprecation=1; t_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; t_pt_gid=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: global trafficHTTP traffic detected: GET /rx/ev/builds/1.9.5/evplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ups/58746/sync?ui=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba&redir=true&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; IDSYNC=19ac~2l90:19aj~2l90:19bn~2l90:19bu~2l90:19cu~2l90:19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90
              Source: global trafficHTTP traffic detected: GET /ups/58739/cms?partner_id=BLKAI&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; IDSYNC=19ac~2l90:19aj~2l90:19bn~2l90:19bu~2l90:19cu~2l90:19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90
              Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&orig=ono&redir2=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba; IDSYNC=19ac~2l90:19aj~2l90:19bn~2l90:19bu~2l90:19cu~2l90:19cw~2l90:19e0~2l90:19e7~2l90:19ea~2l90
              Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&rn=8.145068487462241 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A3=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; A1S=d=AQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAojTKv0-409babaz403Ya_o; cmp=t=1728908338&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=F_DRusMebZjQLfDMC9_H6i9mktPu&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_vnum%3D1730433600333%2526vn%253D1%7C1730433600333%3B%20s_nr%3D1728908348382-New%7C1731500348382%3B%20s_invisit%3Dtrue%7C1728910148387%3B%20s_lv%3D1728908348389%7C1823516348389%3B%20s_lv_s%3DFirst%2520Visit%7C1728910148389%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910148396%3B; s_cc=true; axids=gam=y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A&dv360=eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B&ydsp=y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A&tbla=y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A; tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba
              Source: chromecache_424.2.drString found in binary or memory: a showstopper in which she gripped the pole between her belly and thigh and hung upside down holding a foot with each hand.</p><div class=caas-iframe-wrapper data-embed-anchor=2ec22776-9198-5023-a105-d9bfe7d66854><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/DaCDyTa3WbE><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/DaCDyTa3WbE></iframe></noscript></blockquote></div></div><p>It was a dazzling display of flexibility and sensual athleticism and the crowd loved it. But when Serritella, who performs under the name Mary Caryl, revealed after the September performance that she had just celebrated her 71st birthday, the room exploded. A young woman in the front row pumped her fist in the air. Another made a bow, reminiscent of the equals www.youtube.com (Youtube)
              Source: chromecache_424.2.drString found in binary or memory: officially? And how should we think and talk about our seniors? These questions go right to the heart of how we live and treat each other.</p><h2 class=caas-jump-link-heading id=the-evolving-needs>The evolving needs</h2><p>Our definition of age has quickly evolved <a data-i13n=\"cpos:1;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:over the past 100;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">over the past 100</a> <a data-i13n=\"cpos:3;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:years;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">years</a>, as life expectancies have risen dramatically, even discounting for the impact of falling infant mortality rates. This is particularly <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:true for wealthy people,;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">true for wealthy people,</a> who are getting especially healthy years in their final chapters. Everything is relative in life, and aging is no different. If we reach a point where people are routinely living to 120+ and maintaining good health, perhaps turning 70 will be seen as middle-aged.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247\":{\"id\":\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250],[3,1]],\"kvs\":{\"loc\":\"mid_center\"},\"customSizeConfig\":{\"Horizon\":true}}}}' id=sda-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247><div class=caas-sda-ga
              Source: chromecache_713.2.drString found in binary or memory: officially? And how should we think and talk about our seniors? These questions go right to the heart of how we live and treat each other.</p><h2 class=caas-jump-link-heading id=the-evolving-needs>The evolving needs</h2><p>Our definition of age has quickly evolved <a data-i13n=\"cpos:1;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:over the past 100;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">over the past 100</a> <a data-i13n=\"cpos:3;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:years;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">years</a>, as life expectancies have risen dramatically, even discounting for the impact of falling infant mortality rates. This is particularly <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:true for wealthy people,;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">true for wealthy people,</a> who are getting especially healthy years in their final chapters. Everything is relative in life, and aging is no different. If we reach a point where people are routinely living to 120+ and maintaining good health, perhaps turning 70 will be seen as middle-aged.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118\":{\"id\":\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250],[3,1]],\"kvs\":{\"loc\":\"mid_center\"},\"customSizeConfig\":{\"Horizon\":true}}}}' id=sda-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118><div class=caas-sda-ga
              Source: chromecache_424.2.drString found in binary or memory: , but that also carries tons of baggage. It evokes feelings of someone needing extensive help just living, of them being unable to do the basics, like cleaning up after themselves and getting groceries.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247\":{\"id\":\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908344247><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The term was more common decades ago but has simply warped and become problematic. One simple test of language perceptions is to poll people in a retirement home on how much they identify with these terms. Per Dr. Clara Berridge, <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenAccess=GMMICCDYGXAIK8N9XJGR&tokenDomain=eprints&doi=10.1080%2F01634372.2020.1764688&target=10.1080%2F01634372.2020.1764688&journalCode=wger20\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:you equals www.yahoo.com (Yahoo)
              Source: chromecache_713.2.drString found in binary or memory: , but that also carries tons of baggage. It evokes feelings of someone needing extensive help just living, of them being unable to do the basics, like cleaning up after themselves and getting groceries.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118\":{\"id\":\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1728908346118><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The term was more common decades ago but has simply warped and become problematic. One simple test of language perceptions is to poll people in a retirement home on how much they identify with these terms. Per Dr. Clara Berridge, <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenAccess=GMMICCDYGXAIK8N9XJGR&tokenDomain=eprints&doi=10.1080%2F01634372.2020.1764688&target=10.1080%2F01634372.2020.1764688&journalCode=wger20\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:you equals www.yahoo.com (Yahoo)
              Source: chromecache_713.2.drString found in binary or memory: ?","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/C85mxurrVX9s5KT97cPXUw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xNzk0O3E9NTA-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a3955810-8074-11ef-bfd0-52bc48fc0591","as":"image"}],"presentation":"prestige","previewLink":null,"providerId":["sean_kernan"],"providerBrand":{"id":"9ed88c6c-5132-369f-8343-485eaf8b927b","brandId":"sean-kernan","displayName":"Sean Kernan","description":"I'm a former financial analyst turned writer out of sunny Tampa, Florida. I began writing eight years ago on the side and fell in love with the craft. My goal is to provide non-fiction story-driven content to help us live better and maximize our potential. I value the ongoing relationship I have with my readers, and aim to respect your time. \n","state":"active","secondaryTypes":["creator"],"socialAliases":[{"handle":"seanjkernan","type":"twitter"}],"callToActionEnabled":true,"callToActions":[{"target":"https://seanjkernan.substack.com","type":"subscribe"}],"brandTheme":{"color_palette":"scooter"},"sameAsAuthor":false,"isCreator":true,"logoImage":{"height":2049,"tag":"size=original","url":"https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F96618e90-fdc3-11ee-b7bb-0b58d9501afe&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=c32a80c9e8d861fcafad53b82e882da602175cdd","width":2049},"coverImage":{"height":859,"tag":"size=original","url":"https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f","width":5000},"brandUrl":{"url":"https://www.yahoo.com/creators/sean-kernan"}},"publishDate":"Tue, 13 Aug 2024 18:40:42 GMT","publisher":"Sean Kernan","publisherMeta":{"revsp":"sean_kernan"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/dWV32YbP5NZXnFEuMVpVhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Getting old is a gradual process. But when do you officially join the old folks club?","title":"When Are We Officially equals www.yahoo.com (Yahoo)
              Source: chromecache_424.2.drString found in binary or memory: ?","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/yM.i5Iv.FYxTtzV3gFvQAA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xNzk0O3E9NTA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a3955810-8074-11ef-bfd0-52bc48fc0591","as":"image"}],"presentation":"prestige","previewLink":null,"providerId":["sean_kernan"],"providerBrand":{"id":"9ed88c6c-5132-369f-8343-485eaf8b927b","brandId":"sean-kernan","displayName":"Sean Kernan","description":"I'm a former financial analyst turned writer out of sunny Tampa, Florida. I began writing eight years ago on the side and fell in love with the craft. My goal is to provide non-fiction story-driven content to help us live better and maximize our potential. I value the ongoing relationship I have with my readers, and aim to respect your time. \n","state":"active","secondaryTypes":["creator"],"socialAliases":[{"handle":"seanjkernan","type":"twitter"}],"callToActionEnabled":true,"callToActions":[{"target":"https://seanjkernan.substack.com","type":"subscribe"}],"brandTheme":{"color_palette":"scooter"},"sameAsAuthor":false,"isCreator":true,"logoImage":{"height":2049,"tag":"size=original","url":"https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F96618e90-fdc3-11ee-b7bb-0b58d9501afe&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=c32a80c9e8d861fcafad53b82e882da602175cdd","width":2049},"coverImage":{"height":859,"tag":"size=original","url":"https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f","width":5000},"brandUrl":{"url":"https://www.yahoo.com/creators/sean-kernan"}},"publishDate":"Tue, 13 Aug 2024 18:40:42 GMT","publisher":"Sean Kernan","publisherMeta":{"revsp":"sean_kernan"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/powpfILyfH0Mb2F03PCBhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Getting old is a gradual process. But when do you officially join the old folks club?","title":"When Are We Officially equals www.yahoo.com (Yahoo)
              Source: chromecache_424.2.drString found in binary or memory: ?","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","uuid":"ffbba512-1c59-4f54-a32b-fc856765a81e","videoPosition":"","wikiids":"Old_age,Middle_school,Chronic_condition,Social_Security_Administration,Manager_%28association_football%29,Joe_Biden,Vice_president,Infant_mortality,Ageing,Connotation","ycts":"001000395,001000499,001000495","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","VUID":"Htk8BLThr1ECCDbFVZfPJA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"
              Source: chromecache_713.2.drString found in binary or memory: ?","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","uuid":"ffbba512-1c59-4f54-a32b-fc856765a81e","videoPosition":"","wikiids":"Old_age,Middle_school,Chronic_condition,Social_Security_Administration,Manager_%28association_football%29,Joe_Biden,Vice_president,Infant_mortality,Ageing,Connotation","ycts":"001000395,001000499,001000495","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","VUID":"c-O2AnpiO_cw3TyEY8WWyA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"
              Source: chromecache_329.2.drString found in binary or memory: es, Brett invites her audience to join her on a journey of discovery and empowerment. Join Brett where style meets substance, and let her be your go-to resource for elevating everyday life.</p></div></div></div></div></div></div></div></div></article></div>","schema":{}},{"data":{"partnerData":{"adMeta":{"hashtag":"news;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a02Hq00001RAhgLIAT;revsp:anikas_diy_life;lpstaid:b6fe094f-f150-4f99-b42e-2af6be1fd34c;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Garage_sale;Shutterstock\" ctopid=\"1878000;10610489;1720500\" hashtag=\"news;1878000;10610489;1720500\" rs=\"lmsid:a02Hq00001RAhgLIAT;revsp:anikas_diy_life;lpstaid:b6fe094f-f150-4f99-b42e-2af6be1fd34c;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","categoryLabel":"Lifestyle","commentsAllowed":false,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"DEFAULT":31},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"0c2a2e14-6696-4e14-a90e-a7ada208c3f2","entities":[{"term":"WIKIID:Garage_sale","label":"Yard sales","capAbtScore":"0.904","metaData":[{"visible":"false"}],"startchar":4,"endchar":13,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"yard sale","capAbtScore":"0.885","metaData":[{"visible":"false"}],"startchar":208,"endchar":216,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Shutterstock","label":"Shutterstock","capAbtScore":"0.876","metaData":[{"visible":"false"}],"startchar":1280,"endchar":1291,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000560","score":"0.75","label":"Hobbies & Personal Activities"},{"term":"YCT:001000616","score":"0.491228","label":"Shopping"}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{"type":"standard","headlinePosition":"above"},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":true,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":true,"isSponsoredContent":false,"keywords":"Yard sales, yard sale, Shutterstock","meta":{},"modifiedDate":"Mon, 23 Sep 2024 15:30:03 GMT","pageTitle":"7 things you shouldn't
              Source: chromecache_334.2.drString found in binary or memory: es, Brett invites her audience to join her on a journey of discovery and empowerment. Join Brett where style meets substance, and let her be your go-to resource for elevating everyday life.</p></div></div></div></div></div></div></div></div></article></div>","schema":{}},{"data":{"partnerData":{"adMeta":{"hashtag":"news;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a02Hq00001RAhgLIAT;revsp:anikas_diy_life;lpstaid:b6fe094f-f150-4f99-b42e-2af6be1fd34c;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Garage_sale;Shutterstock\" ctopid=\"1878000;10610489;1720500\" hashtag=\"news;1878000;10610489;1720500\" rs=\"lmsid:a02Hq00001RAhgLIAT;revsp:anikas_diy_life;lpstaid:b6fe094f-f150-4f99-b42e-2af6be1fd34c;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","categoryLabel":"Lifestyle","commentsAllowed":false,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"DEFAULT":31},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"0c2a2e14-6696-4e14-a90e-a7ada208c3f2","entities":[{"term":"WIKIID:Garage_sale","label":"Yard sales","capAbtScore":"0.904","metaData":[{"visible":"false"}],"startchar":4,"endchar":13,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"yard sale","capAbtScore":"0.885","metaData":[{"visible":"false"}],"startchar":208,"endchar":216,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Shutterstock","label":"Shutterstock","capAbtScore":"0.876","metaData":[{"visible":"false"}],"startchar":1280,"endchar":1291,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000560","score":"0.75","label":"Hobbies & Personal Activities"},{"term":"YCT:001000616","score":"0.491228","label":"Shopping"}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{"type":"standard","headlinePosition":"above"},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":true,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":true,"isSponsoredContent":false,"keywords":"Yard sales, yard sale, Shutterstock","meta":{},"modifiedDate":"Mon, 23 Sep 2024 15:30:03 GMT","pageTitle":"7 things you shouldn't
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: nzhuber","capAbtScore":"0.916","metaData":[{"visible":"false"}],"startchar":247,"endchar":263,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Bavaria","label":"Bavaria","capAbtScore":"0.913","metaData":[{"visible":"false"}],"startchar":484,"endchar":490,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"neo-Nazi group","capAbtScore":"0.75","metaData":[{"visible":"false"}],"startchar":897,"endchar":910,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Untersberg","label":"Untersberg","capAbtScore":"0.731","metaData":[{"visible":"false"}],"startchar":304,"endchar":313,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"YCT:001000291","score":"0.487179","label":"Death & Funeral"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000008","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/news/neo-nazi-slips-death-climbing-164145664.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"Adolf Hitler, Andreas M equals www.yahoo.com (Yahoo)
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: s DIY Life","description":"Demystifying DIY. \nInspiring and empowering you to create a home you love with your own hands through woodworking, DIY, home improvement, and home decor ideas and skills.\n Sharing tutorials, project ideas, inspiration, and tips.","state":"active","secondaryTypes":["creator"],"socialAliases":[{"handle":"Anikasdiylife","type":"youtube"},{"handle":"Anikasdiylife","type":"twitter"},{"handle":"Anikasdiylife","type":"tiktok"},{"handle":"Anikasdiylife","type":"facebook"},{"handle":"Anikasdiylife","type":"instagram"}],"callToActionEnabled":true,"callToActions":[{"target":"https://www.anikasdiylife.com/","type":"learn_more"}],"brandTheme":{"color_palette":"soloCup"},"sameAsAuthor":false,"isCreator":true,"logoImage":{"height":480,"tag":"size=original","url":"https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-07%2F93b248a0-4a18-11ef-bb6e-443c9731d95b&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=d6c2a21b811d9bb9e58b47f1136611a5c1cb4c53","width":480},"coverImage":{"height":657,"tag":"size=original","url":"https://s.yimg.com/os/creatr-uploaded-images/2024-07/56a81ab0-4a19-11ef-bddf-7d49410a5000","width":3823},"brandUrl":{"url":"https://www.yahoo.com/creators/anikas-diy-life"}},"publishDate":"Mon, 23 Sep 2024 15:30:00 GMT","publisher":"Anika equals www.yahoo.com (Yahoo)
              Source: chromecache_329.2.drString found in binary or memory: s DIY Life","publisherMeta":{"revsp":"anikas_diy_life"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/.i._HQyddSX0nlqF7CQ7Iw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/ca43a510-799a-11ef-afdd-416bd4edd999","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Here are the 7 top items to buy at a yard sale and why they are too good to pass up.","title":"7 things you shouldn't pass up at a yard sale","titleTag":"7 things you shouldn't pass up at a yard sale","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","uuid":"b6fe094f-f150-4f99-b42e-2af6be1fd34c","videoPosition":"","wikiids":"Garage_sale,Shutterstock","ycts":"001000560,001000616","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","VUID":"ztI5kXhj3YnoHpcN9PlDBA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\"
              Source: chromecache_334.2.drString found in binary or memory: s DIY Life","publisherMeta":{"revsp":"anikas_diy_life"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/BeXV6nGic2PXG3fIMfIZIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/ca43a510-799a-11ef-afdd-416bd4edd999","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Here are the 7 top items to buy at a yard sale and why they are too good to pass up.","title":"7 things you shouldn't pass up at a yard sale","titleTag":"7 things you shouldn't pass up at a yard sale","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","uuid":"b6fe094f-f150-4f99-b42e-2af6be1fd34c","videoPosition":"","wikiids":"Garage_sale,Shutterstock","ycts":"001000560,001000616","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html","VUID":"P0zx62ZJBEveyevmP2zJOA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enab
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: s DIY Life</span></a><span class=caas-y4c-creator-bio-info-brand-separator>&#183;</span><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#EB0F29>Yahoo Creator</span></a></div><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-info-action-btn\" href=https://www.anikasdiylife.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:partnercta;elmt:creator-action;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span>Learn More</span></a></div></div><p class=caas-y4c-creator-bio-description>Scientist/Engineer turned DIYer and woodworker. Breaking gender and cultural stereotypes. Passionate to show everyone that you can do it! </p></div></div></div></div></div></div></div></div></article><i class=\"wafer-lightbox hide\" data-wf-lightbox-close-delay=301 data-wf-lightbox-key=caas-image-lightbox data-wf-lightbox-target=#caas-image-lightbox></i><template id=caas-image-lightbox><div id=caas-wafer-image-lightbox class=\"caas-image-lightbox wafer-rapid-module\"><button class=\"link wafer-lightbox-close close-mask\" data-ylk=sec:image-lightbox;slk:lightbox-close;elm:close;itc:1 aria-hidden tabindex=-1></button><button class=\"link wafer-lightbox-close close-button\" title=Close data-ylk=sec:image-lightbox;slk:lightbox-close;elm:close;itc:1><span class=\"closeArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M14.196 8.177H18.724C19.229 8.177 19.639 8.586 19.639 9.092C19.639 9.598 19.229 10.007 18.724 10.008L11.012 10.012L11.016 2.3C11.016 1.794 11.426 1.384 11.932 1.384C12.437 1.384 12.847 1.794 12.847 2.3V6.829L19.675 0L21.024 1.349L14.196 8.177ZM2.299 12.847C1.794 12.847 1.384 12.437 1.384 11.932C1.384 11.426 1.794 11.016 2.299 11.016L10.012 11.012L10.008 18.724C10.008 19.23 9.598 19.64 9.092 19.64C8.586 19.64 8.176 19.23 8.177 18.724V14.196L1.349 21.024L0 19.675L6.828 12.847H2.299Z\" /></svg></span></button><figure><img alt class=caas-image-lightbox-image src=https://s.yimg.com/g/images/spaceball.gif><figcaption class=caas-image-lightbox-caption></figcaption></figure></div></template></div>"}],"timeZoneConfig":{"longForm":{"weekday":"short","day":"numeric","hour":"numeric","hourCycle":"h12","minute":"2-digit","month":"long","year":"numeric","timeZoneName":"short"},"shortForm":{"day":"numeric","month":"long","year":"numeric"},"postDateLongForm":{"weekday":"short","day":"numeric","hour":"numeric","hourCycle":"h12","minute":"2-digit","month":"long","year":"numeric","timeZoneName":"short"},"postDateShortForm":{"hour":"numeric","hourCycle":"h12","minute":"2-digit","timeZoneName":"short"}},"assets":[{"type":"css","asset":{"location":"top","value":"https://s.yimg.com/aaq/c/f2917ab.caas-news_web.min.css"}},{"type":"js","asset":{"location":"bottom","value":"https://s.yimg.com/aaq/c/42a9a9d.caas-news_web.min.js"}}],"status":{"ca
              Source: chromecache_329.2.drString found in binary or memory: s DIY Life</span></div><!--F/--><div class=caas-title-wrapper><h1 id=caas-lead-header-undefined data-test-locator=headline>7 things you shouldn't pass up at a yard sale</h1><div class=caas-subheadline><h2>Here are the 7 top items to buy at a yard sale and why they are too good to pass up.</h2></div></div></header></div></div><div class=\"caas-prestige-hero caas-prestige-hero-standard caas-prestige-hero-above\"><figure class=\"caas-figure caas-cover\"><div><div><div class=caas-img-container><img class=caas-img src=https://s.yimg.com/ny/api/res/1.2/HZIbj5fhHB0ROs3nNQLIHg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO3E9NTA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/b0c4d9b0-799a-11ef-a2fe-a543642ed47a fetchPriority=high data-src=https://s.yimg.com/ny/api/res/1.2/HZIbj5fhHB0ROs3nNQLIHg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO3E9NTA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/b0c4d9b0-799a-11ef-a2fe-a543642ed47a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse><span class=caption-credit> Shutterstock</span></figcaption></div></figure></div></div><script class=caas-timezone-config type=application/json>\n {\"longForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"shortForm\":{\"day\":\"numeric\",\"month\":\"long\",\"year\":\"numeric\"},\"postDateLongForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"postDateShortForm\":{\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"timeZoneName\":\"short\"}}\n </script><script class=caas-yvideo-config type=application/json>\n {\"pluginConfigs\":{\"source-metadata-plugin\":{\"media/sapi\":{\"qs\":{\"ad.cobrand\":\"sbc\"}}}}}\n </script><script class=caas-embedded-config type=application/json>\n {\"twitter\":{\"timeout\":5000}}\n </script><div class=caas-body-wrapper><div class=caas-body-content><div class=caas-body-inner-wrapper><div class=caas-body-section data-wf-sticky-boundary=caas-body-section data-wf-sticky-offset=\"160px 0 30px 0\" data-wf-sticky-target=.caas-toc-container><div class=caas-content><div class=caas-content-wrapper><div class=caas-content-byline-wrapper><div class=caas-content-byline><div class=\"caas-attr author caas-creator-content\"><a class=\"link rapid-noclick-resp caas-attr-logo\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elmt:creator-brand-image;g:cd4bcfd3-7029-320a-8535-10b090736e43;elm:author;sec:creator-byline;subsec:creator-article;itc:0;pkgt:top><img class=caas-img alt=\"Anika equals www.yahoo.com (Yahoo)
              Source: chromecache_334.2.drString found in binary or memory: s DIY Life</span></div><!--F/--><div class=caas-title-wrapper><h1 id=caas-lead-header-undefined data-test-locator=headline>7 things you shouldn't pass up at a yard sale</h1><div class=caas-subheadline><h2>Here are the 7 top items to buy at a yard sale and why they are too good to pass up.</h2></div></div></header></div></div><div class=\"caas-prestige-hero caas-prestige-hero-standard caas-prestige-hero-above\"><figure class=\"caas-figure caas-cover\"><div><div><div class=caas-img-container><img class=caas-img src=https://s.yimg.com/ny/api/res/1.2/sayRitTY.w5_SCddwM.QhQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO3E9NTA-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/b0c4d9b0-799a-11ef-a2fe-a543642ed47a fetchPriority=high data-src=https://s.yimg.com/ny/api/res/1.2/sayRitTY.w5_SCddwM.QhQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO3E9NTA-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/b0c4d9b0-799a-11ef-a2fe-a543642ed47a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse><span class=caption-credit> Shutterstock</span></figcaption></div></figure></div></div><script class=caas-timezone-config type=application/json>\n {\"longForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"shortForm\":{\"day\":\"numeric\",\"month\":\"long\",\"year\":\"numeric\"},\"postDateLongForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"postDateShortForm\":{\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"timeZoneName\":\"short\"}}\n </script><script class=caas-yvideo-config type=application/json>\n {\"pluginConfigs\":{\"source-metadata-plugin\":{\"media/sapi\":{\"qs\":{\"ad.cobrand\":\"sbc\"}}}}}\n </script><script class=caas-embedded-config type=application/json>\n {\"twitter\":{\"timeout\":5000}}\n </script><div class=caas-body-wrapper><div class=caas-body-content><div class=caas-body-inner-wrapper><div class=caas-body-section data-wf-sticky-boundary=caas-body-section data-wf-sticky-offset=\"160px 0 30px 0\" data-wf-sticky-target=.caas-toc-container><div class=caas-content><div class=caas-content-wrapper><div class=caas-content-byline-wrapper><div class=caas-content-byline><div class=\"caas-attr author caas-creator-content\"><a class=\"link rapid-noclick-resp caas-attr-logo\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elmt:creator-brand-image;g:cd4bcfd3-7029-320a-8535-10b090736e43;elm:author;sec:creator-byline;subsec:creator-article;itc:0;pkgt:top><img class=caas-img alt=\"Anika equals www.yahoo.com (Yahoo)
              Source: chromecache_334.2.drString found in binary or memory: s DIY Life\" src=https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-07%2F93b248a0-4a18-11ef-bb6e-443c9731d95b&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=d6c2a21b811d9bb9e58b47f1136611a5c1cb4c53 data-src=https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-07%2F93b248a0-4a18-11ef-bb6e-443c9731d95b&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=d6c2a21b811d9bb9e58b47f1136611a5c1cb4c53></a><div class=caas-attr-meta><a class=\"link rapid-noclick-resp caas-attr-meta-yahoo-creator\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:disclosure;sec:creator-byline;subsec:creator-article;itc:0;pkgt:top><span>Yahoo Creator</span></a><div class=caas-attr-item-author><a class=\"link rapid-noclick-resp\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elmt:creator-name;g:cd4bcfd3-7029-320a-8535-10b090736e43;elm:author;sec:creator-byline;subsec:creator-article;itc:0;pkgt:top><span>Anika Gandhi</span></a><span class=caas-y4c-creator-bio-separator>&#183;</span><div class=caas-attr-item><a class=\"link rapid-noclick-resp\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elmt:creator-brand-name;g:cd4bcfd3-7029-320a-8535-10b090736e43;elm:author;sec:creator-byline;subsec:creator-article;itc:0;pkgt:top><span class=caas-attr-brand-name>Anika equals www.yahoo.com (Yahoo)
              Source: chromecache_334.2.drString found in binary or memory: s basics behind. So, ditch the old standbys, embrace these new fall favorites, and watch your wardrobe transform.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her audience through the latest trends in fashion, beauty, and beyond.\n\nLiving in sunny Southern California, Brett juggles the joys of motherhood to her two little boys, all while curating chic, approachable fashion. From family a
              Source: chromecache_329.2.drString found in binary or memory: s basics behind. So, ditch the old standbys, embrace these new fall favorites, and watch your wardrobe transform.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her audience through the latest trends in fashion, beauty, and beyond.\n\nLiving in sunny Southern California, Brett juggles the joys of motherhood to her two little boys, all while curating chic, approachabl
              Source: chromecache_329.2.drString found in binary or memory: s collection.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;shopping;hobbies\",\"lmsid\":\"a02Hq00001RAhgLIAT\",\"lpstaid\":\"b6fe094f-f150-4f99-b42e-2af6be1fd34c\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908344214\":{\"id\":\"INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908344214\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_3\"}}}}' id=sda-INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908344214 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908344214 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908344214><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>If you&#39;re into jewelry making, you can wear them just as they are or create a whole new piece. You can also repurpose pieces for craft projects or keep a stash for little ones to play dress up with.</p><p>There is no doubt that treasures can be found at yard sales, but be sure to think before you buy. Do you really need it? Will you use it, or will it sit in a closet for years before ending up in your yard sale?</p><p>Happy deal hunting!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:cd4bcfd3-7029-320a-8535-10b090736e43;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#EB0F29 /></svg></span><img class=caas-img alt=\"Anika Gandhi\" src=https://s.yimg.com/ny/api/res/1.2/7uFGVjhfFnigeTQZKioDOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-07%2Fcec9b1d0-4a18-11ef-8af9-de11b8c7fa81&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=a7631994432a3c7442e097f0052d4b05cc8e6d56 data-src=https://s.yimg.com/ny/api/res/1.2/7
              Source: chromecache_334.2.drString found in binary or memory: s collection.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;shopping;hobbies\",\"lmsid\":\"a02Hq00001RAhgLIAT\",\"lpstaid\":\"b6fe094f-f150-4f99-b42e-2af6be1fd34c\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908345978\":{\"id\":\"INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908345978\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_3\"}}}}' id=sda-INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908345978 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908345978 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB3,INBODYMAST3-b6fe094f-f150-4f99-b42e-2af6be1fd34c1728908345978><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>If you&#39;re into jewelry making, you can wear them just as they are or create a whole new piece. You can also repurpose pieces for craft projects or keep a stash for little ones to play dress up with.</p><p>There is no doubt that treasures can be found at yard sales, but be sure to think before you buy. Do you really need it? Will you use it, or will it sit in a closet for years before ending up in your yard sale?</p><p>Happy deal hunting!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/anikas-diy-life rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:cd4bcfd3-7029-320a-8535-10b090736e43;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#EB0F29 /></svg></span><img class=caas-img alt=\"Anika Gandhi\" src=https://s.yimg.com/ny/api/res/1.2/AKv.dysGuPWq7rzhIJyxJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-07%2Fcec9b1d0-4a18-11ef-8af9-de11b8c7fa81&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=a7631994432a3c7442e097f0052d4b05cc8e6d56 data-src=https://s.yimg.com/ny/api/res/1.2/AKv.dysGuPWq7
              Source: chromecache_717.2.drString found in binary or memory: t able to continue after two laps due to the pain, some even got physically sick from it. The girls said the punishment happened on Wednesday afternoon at around 2 p.m. One of the parents went to the track to check the temperature that afternoon and said it was at least 125 degrees.</p><div class=\"caas-sports-module caas-curated-links\"><div class=wafer-fetch data-wf-body='{\"m_id\":\"news\",\"ctrl\":\"CuratedLinks\",\"m_mode\":\"json\",\"config\":{\"isSmartphone\":false,\"requestId\":\"02k1365jgq31f\",\"site\":\"frontpage\",\"xhrPathPrefix\":\"/sports_content_ms/_rcv/remote\",\"uuid\":\"0a1e254a-3a11-39b7-b3cd-f263892c288d\",\"mpos\":6}}' data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&listId=d83ddc0f-3a6a-4278-8451-c93a5b4dc838&uuid=0a1e254a-3a11-39b7-b3cd-f263892c288d&header=U.S.%20%26%20World%20News&subheader=Latest%20national%20and%20global%20stories&mpos=6&headerLink=https://www.yahoo.com/news&site=frontpage&xhrPathPrefix=/sports_content_ms/_rcv/remote><div class=caas-card-loader></div></div></div><p> equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: currently0734.weebly.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: cdn2.editmysite.com
              Source: global trafficDNS traffic detected: DNS query: ec.editmysite.com
              Source: global trafficDNS traffic detected: DNS query: currently.com
              Source: global trafficDNS traffic detected: DNS query: www.currently.com
              Source: global trafficDNS traffic detected: DNS query: currently.att.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: geo.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: geo.query.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: s.yimg.com
              Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: consent.cmp.oath.com
              Source: global trafficDNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: api.login.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: guce.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: udc.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
              Source: global trafficDNS traffic detected: DNS query: noa.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
              Source: global trafficDNS traffic detected: DNS query: opus.analytics.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: att.demdex.net
              Source: global trafficDNS traffic detected: DNS query: smetrics.att.com
              Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
              Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: gps-aa.ybp.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
              Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
              Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
              Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
              Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
              Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: images.taboola.com
              Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
              Source: global trafficDNS traffic detected: DNS query: ml314.com
              Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
              Source: global trafficDNS traffic detected: DNS query: api.taboola.com
              Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
              Source: global trafficDNS traffic detected: DNS query: videos.taboola.com
              Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
              Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
              Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
              Source: global trafficDNS traffic detected: DNS query: video-api.yql.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
              Source: global trafficDNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
              Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
              Source: global trafficDNS traffic detected: DNS query: display.bidder.taboola.com
              Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
              Source: global trafficDNS traffic detected: DNS query: prebid.media.net
              Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
              Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
              Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
              Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
              Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
              Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
              Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
              Source: global trafficDNS traffic detected: DNS query: pbd.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
              Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
              Source: global trafficDNS traffic detected: DNS query: qsearch-a.akamaihd.net
              Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
              Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
              Source: global trafficDNS traffic detected: DNS query: u.openx.net
              Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
              Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
              Source: global trafficDNS traffic detected: DNS query: static.criteo.net
              Source: global trafficDNS traffic detected: DNS query: login.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: ch-trc-events.taboola.com
              Source: global trafficDNS traffic detected: DNS query: bats.video.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
              Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
              Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
              Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
              Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
              Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
              Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
              Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
              Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
              Source: global trafficDNS traffic detected: DNS query: att-yahoo.att.net
              Source: global trafficDNS traffic detected: DNS query: triplelift-match.dotomi.com
              Source: global trafficDNS traffic detected: DNS query: cdn.doubleverify.com
              Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
              Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
              Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
              Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
              Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
              Source: global trafficDNS traffic detected: DNS query: cr.frontend.weborama.fr
              Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
              Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
              Source: global trafficDNS traffic detected: DNS query: players.brightcove.net
              Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
              Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
              Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
              Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 14 Oct 2024 12:19:17 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
              Source: chromecache_539.2.dr, chromecache_537.2.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
              Source: chromecache_614.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/43b8bb9ba095a3be4e4354bb1d714fc3.png
              Source: chromecache_614.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/e02e00e56c5388b32e80f0e77f46865a.jpg
              Source: chromecache_611.2.dr, chromecache_394.2.drString found in binary or memory: http://hammerjs.github.io/
              Source: chromecache_552.2.dr, chromecache_315.2.dr, chromecache_697.2.dr, chromecache_319.2.drString found in binary or memory: http://pixelunion.net
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: http://w3c.github.io/webcomponents/spec/custom/#creating-and-passing-registries)
              Source: chromecache_490.2.dr, chromecache_292.2.dr, chromecache_408.2.dr, chromecache_580.2.dr, chromecache_339.2.dr, chromecache_520.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: chromecache_451.2.dr, chromecache_295.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
              Source: chromecache_339.2.dr, chromecache_520.2.drString found in binary or memory: http://www.broofa.com
              Source: chromecache_623.2.drString found in binary or memory: http://www.coolwizard.com/pages/store.html
              Source: chromecache_602.2.dr, chromecache_466.2.drString found in binary or memory: http://www.google-analytics.com
              Source: chromecache_614.2.drString found in binary or memory: http://www.mnbasd77.com/aff_c?offer_id=2024&aff_id=2679&url_id=6729&source=Bul&aff_sub=28054753&aff_
              Source: chromecache_680.2.drString found in binary or memory: http://www.omniture.com
              Source: chromecache_314.2.dr, chromecache_404.2.drString found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
              Source: chromecache_343.2.drString found in binary or memory: http://www.videolan.org/x264.html
              Source: chromecache_714.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=FB9FF98B-6B64-4
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://ad.doubleclick.net
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://ad.doubleclick.net/
              Source: chromecache_519.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://apnews.com/article/trump-biden-harris-employment-jobs-economy-immigration-db0bdbc6a029068389
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://apnews.com/hub/donald-trump
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://apnews.com/hub/immigration
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://apnews.com/hub/kamala-harris
              Source: chromecache_435.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=85161
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1205631)
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=749920
              Source: chromecache_519.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&
              Source: chromecache_714.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
              Source: chromecache_497.2.dr, chromecache_656.2.drString found in binary or memory: https://cdn.quantummetric.com/helpers/blank
              Source: chromecache_415.2.dr, chromecache_532.2.drString found in binary or memory: https://cdn.quantummetric.com/qscripts
              Source: chromecache_355.2.dr, chromecache_410.2.drString found in binary or memory: https://cdn.taboola.com
              Source: chromecache_614.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/static/video/t_PERFORMANCE_VIDEO_OPTIMIZATION_2/h_400
              Source: chromecache_703.2.dr, chromecache_420.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl
              Source: chromecache_566.2.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
              Source: chromecache_413.2.dr, chromecache_483.2.drString found in binary or memory: https://cdn2.editmysite.com/js/
              Source: chromecache_391.2.drString found in binary or memory: https://cdn2.editmysite.com/js/jquery-1.8.3.min.js
              Source: chromecache_721.2.dr, chromecache_398.2.drString found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
              Source: chromecache_721.2.dr, chromecache_398.2.drString found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://cloud.google.com/contact
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
              Source: chromecache_475.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0
              Source: chromecache_475.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0
              Source: chromecache_576.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
              Source: chromecache_576.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YzJiNzgxZDYtZGVkNi02YjlmLTU2MjEtMDAzNj
              Source: chromecache_714.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=-5_5i2tkR3KCXY2SVlpsXA%3D%3
              Source: chromecache_714.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
              Source: chromecache_714.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RkI5RkY5OEItNkI2NC00NzcyLTgyNUQtOEQ
              Source: chromecache_435.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVpWllwcGpqTHBHQ29TNDJ4eHc=
              Source: chromecache_519.2.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
              Source: chromecache_714.2.drString found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
              Source: chromecache_519.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
              Source: chromecache_334.2.drString found in binary or memory: https://creators.yahoo.com/
              Source: chromecache_334.2.drString found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-1530005
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/stop-wearing-that-the-fall-trends-you-should-be-swap
              Source: chromecache_424.2.drString found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html
              Source: chromecache_696.2.drString found in binary or memory: https://currently0734.weebly.com
              Source: chromecache_391.2.drString found in binary or memory: https://currently0734.weebly.com/
              Source: chromecache_391.2.drString found in binary or memory: https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg
              Source: chromecache_391.2.drString found in binary or memory: https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg
              Source: chromecache_710.2.dr, chromecache_623.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMParser
              Source: chromecache_710.2.dr, chromecache_623.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TextEncoder
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
              Source: chromecache_519.2.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
              Source: chromecache_475.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.ne
              Source: chromecache_596.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
              Source: chromecache_506.2.drString found in binary or memory: https://ezgif.com/optimize
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.woff2
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUJiZTaR.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUZiZQ.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUhiZTaR.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUliZTaR.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUtiZTaR.woff2)
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xTDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vrtSM1J-gEPT5Ese6hmH
              Source: chromecache_720.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xdDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAIe2Imhk1T8rbociI
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://foxnews.onelink.me/xLDS/mvaj7wvj
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://gist.github.com/megawac/8201012
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://gist.github.com/megawac/8355978
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://github.com/cure53/DOMPurify
              Source: chromecache_719.2.dr, chromecache_596.2.dr, chromecache_593.2.drString found in binary or memory: https://github.com/google/safevalues/issues
              Source: chromecache_508.2.dr, chromecache_359.2.drString found in binary or memory: https://github.com/megawac/MutationObserver.js
              Source: chromecache_640.2.drString found in binary or memory: https://github.com/nodeca/pako
              Source: chromecache_497.2.dr, chromecache_656.2.drString found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
              Source: chromecache_293.2.dr, chromecache_419.2.drString found in binary or memory: https://github.com/zloirock/core-js
              Source: chromecache_293.2.dr, chromecache_419.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://googleads.g.doubleclick.net/
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/dom.html#embedding-custom-non-visible-data-with-the-data-
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/infrastructure.html#xml-compatible
              Source: chromecache_435.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an
              Source: chromecache_475.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
              Source: chromecache_714.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
              Source: chromecache_519.2.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://journalistsresource.org/home/the-impact-of-ageism-on-health-and-health-care-a-research-round
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://marycaryldesigns.com/
              Source: chromecache_714.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
              Source: chromecache_576.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=eed8521c-17a1-353b-43c1-5a8fe5c01041&gdpr=0
              Source: chromecache_519.2.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
              Source: chromecache_617.2.dr, chromecache_395.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://media.zenfs.com/en/la_times_articles_853/1ffa94311a03eae3b5b0c1d41961f03f
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://media.zenfs.com/en/wjzy_articles_340/1ebf2a14f3448c92afdb40464cefa513
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a
              Source: chromecache_714.2.drString found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=FB9FF98B-6B64-4772-82
              Source: chromecache_334.2.dr, chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F
              Source: chromecache_409.2.dr, chromecache_531.2.drString found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
              Source: chromecache_462.2.dr, chromecache_666.2.drString found in binary or memory: https://otrocamino.org/
              Source: chromecache_424.2.drString found in binary or memory: https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life
              Source: chromecache_519.2.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication-cn.com/
              Source: chromecache_474.2.dr, chromecache_544.2.dr, chromecache_530.2.dr, chromecache_503.2.drString found in binary or memory: https://pagead2.googlesyndication.com
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
              Source: chromecache_677.2.dr, chromecache_588.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
              Source: chromecache_402.2.dr, chromecache_715.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
              Source: chromecache_530.2.dr, chromecache_503.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
              Source: chromecache_719.2.dr, chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
              Source: chromecache_361.2.dr, chromecache_450.2.drString found in binary or memory: https://pbs.yahoo.com/lr_sync
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://people.com/people-news-daily-newsletter-sign-up-8692701
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://pix11.com/
              Source: chromecache_519.2.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
              Source: chromecache_519.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_co
              Source: chromecache_435.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VeiZYppjjLpGCoS42xxw
              Source: chromecache_674.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://polemovebook.com/movepage/Black-Sun-Split
              Source: chromecache_576.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/7a1f3458-870d-a772-7216-4c7a1a97dd08?gdpr=0
              Source: chromecache_714.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/FB9FF98B-6B64-4772-825D-8D92565A6C5C?gdpr=0&gdpr_consent=
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://publichealth.wustl.edu/age-inclusive-language-are-you-using-it-in-your-writing-and-everyday-
              Source: chromecache_710.2.dr, chromecache_623.2.drString found in binary or memory: https://publicsuffix.org/list/public_suffix_list.dat
              Source: chromecache_519.2.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=FB9FF98B-6B64-
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/24814830/
              Source: chromecache_674.2.drString found in binary or memory: https://recaptcha.net
              Source: chromecache_361.2.dr, chromecache_450.2.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
              Source: chromecache_576.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=b60e2e61-0b0b-8ec1-83c
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: https://s.yimg.com/aaq/c/42a9a9d.caas-news_web.min.js
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: https://s.yimg.com/aaq/c/f2917ab.caas-news_web.min.css
              Source: chromecache_383.2.dr, chromecache_600.2.dr, chromecache_436.2.dr, chromecache_498.2.dr, chromecache_428.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_556.2.drString found in binary or memory: https://s.yimg.com/aaq/wf/
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
              Source: chromecache_558.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
              Source: chromecache_361.2.dr, chromecache_450.2.drString found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: https://s.yimg.com/g/images/spaceball.gif
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.h29DSClk.3hKzmN1bj6sw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.i._HQyddSX0nlqF7CQ7Iw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0k00ps94lZ_j5Dw4rs_k5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAy/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0wqMwpU_EnnzNAl1sWQqHA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwMA--/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1sLUvz_Cf54d9YMu3JKrSQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTg7Y
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1xDzOhD9A.piOZGl5yUwBA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2Mw--/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1zSlqJvkhC2.OuTZLD5GJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAy/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2u2qZUgZ0DIXhM8_NCx4xg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY1Mg--/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3WoXB2s_lljri.67GLd3IQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/647kVooCZJyN068dBuwxsg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/75Y77cFo.t4TlsRzTRx4QA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7LVfewrjdv8tNN9iigKvKA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7TQI2OMin94NRgGQ79dB9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7uFGVjhfFnigeTQZKioDOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/86Ga_giQBAEy8ZMV7rJJgw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/AKv.dysGuPWq7rzhIJyxJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/http
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/AOs8dzFIdIlCB0PHgbXfzA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MztjZ
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BeXV6nGic2PXG3fIMfIZIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/C85mxurrVX9s5KT97cPXUw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xNzk0O
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/DzOqAsqaFsN1._2_XJlzlw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/EskslJMn9GxeY2.1FB7atQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDI7aD0zMDAw/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/EuXGUQD4ycIlk1zCiPj3HQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTg7Y
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/EyUJm1qyOuTP8sf0hGlc6w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/H6sjbRBreEBvND_QcbAW0A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTg-/
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HZIbj5fhHB0ROs3nNQLIHg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JFWmwIGNWvF3Pkywvblbng--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/N7cP_0NywFWbJfRFWDtDDA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTg-/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/N9PJVlQIRcKpRquC.gAEIg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03NzY7Y
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NQAxj1k2nLwa5dgKmIOOzQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0yNDA4O
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NdmQELNZWh5atZ.6cCglqw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTAyO
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/P6HsR7usRTwcQQ7ua748Vw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAyO
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PK7c2CzWtBKKe1k5xwz9Ew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PkPoPD2FDZAnDY9Tn2Ag3g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PphklzOCqb_Y2q42NTuPmg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0yNDA4/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QDS_f47LYXmLQ3EfgM5MQA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjI4/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/SK40n3c7m0LduW6i5_HPNw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwMDtjZ
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/TQRjiGzgsu0b3aiKw9IWkQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Tl3LTs9uWH9R5LQA9mXoYg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/X6oEHatgFeEhEWFoLi1OAQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTAw/
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XCOsrVGFcTm6G_dMdZ.P7g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZ
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XM9PigDQX8VtL0Ro67m8_g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0Mzk7Y
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XRCFZ9FwY5rBMtJ9PSWLaw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTAwO
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XqPxbuXVhcIPIZKKQurhkA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAyO
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ZsI3SjxJRrbaIzIAQ_q6FA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDI7aD0zMDAwO
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/http
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_DlOmCzMXIBFZ.N7XQC1CQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwMQ--/
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_PcvGmG3KnJOOZX5U_Hb7w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_sOCa8lUJ6t6irfB4tKS2Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAyO
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aIxKixqTkegN7qRpgPRfWA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0Mzk-/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dWV32YbP5NZXnFEuMVpVhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/f3a0hj5b1MaspbHt28fJpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03NTA-/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/fw3JbEugo6XvYmOMLQ8HUg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
              Source: chromecache_329.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iT7k4xxQP9dj7Etk6w7u5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03NTA7Y
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iV_KRcRQInhvR8mkFBi6aQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY1MjtjZ
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jjLZrfUYg1FCAdqIoM01cA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04ODc7Y
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lEvLeAKswk3vg3BeQdta8A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lrMQT.9gIgcqADXgeXPTOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZ
              Source: chromecache_717.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/m7qCK7TaslTrvkfrPsLFQQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwMTtjZ
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nko64VKmiJ_EEF2por51AQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/powpfILyfH0Mb2F03PCBhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qEsQ6Abt2FT3hPLOs0w8kA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04ODc-/
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/rcA3oRr3a0fIItwdWOakCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTAy/
              Source: chromecache_334.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sayRitTY.w5_SCddwM.QhQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwO
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tPS2R700DM.WR5KiqrqSxw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjI4O
              Source: chromecache_507.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tRZjD0bJuyYE.JDZB0A_5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03NzY-/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tXPvK0WiNBDfQSOv6sW6pA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/
              Source: chromecache_713.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/v6G53BkWQnYFw0hI5EyU3w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAy/
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/yM.i5Iv.FYxTtzV3gFvQAA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xNzk0O
              Source: chromecache_424.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ymzsI73067PbyhVx_ZES5A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZ
              Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-07/56a81ab0-4a19-11ef-bddf-7d49410a5000
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f
              Source: chromecache_473.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
              Source: chromecache_473.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
              Source: chromecache_539.2.dr, chromecache_537.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
              Source: chromecache_539.2.dr, chromecache_537.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
              Source: chromecache_477.2.dr, chromecache_363.2.drString found in binary or memory: https://sb.scorecardresearch.com/p?
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://seanjkernan.substack.com
              Source: chromecache_596.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
              Source: chromecache_596.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://slate.com/culture/2024/07/olympics-2024-paris-summer-usa-skateboarding-pole-dance.html
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&list
              Source: chromecache_424.2.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playe
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerComparison&m_mode=json
              Source: chromecache_602.2.dr, chromecache_466.2.drString found in binary or memory: https://ssl.google-analytics.com
              Source: chromecache_602.2.dr, chromecache_466.2.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
              Source: chromecache_464.2.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
              Source: chromecache_710.2.dr, chromecache_623.2.drString found in binary or memory: https://stackoverflow.com/a/34064434/1263612
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://static-assets-1.truthsocial.com/tmtg:prime-ts-assets/media_attachments/files/111/444/920/209
              Source: chromecache_602.2.dr, chromecache_466.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
              Source: chromecache_674.2.drString found in binary or memory: https://support.google.com/recaptcha
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
              Source: chromecache_576.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
              Source: chromecache_435.2.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync
              Source: chromecache_714.2.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_
              Source: chromecache_519.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://t.co/6uP3rKdzdD
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://t.co/SMldP70GEB
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://t.co/aqoeORrufR
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://t.co/bLrX3Eabya
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://t.co/dlMIq3nQB0
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://t.co/k4CUsgucE1
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://t.co/psTLjZvOoK
              Source: chromecache_424.2.drString found in binary or memory: https://t.co/waVpO8ZBqG
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://t.co/waVpO8ZBqG;elm:context_link;itc:0;sec:content-canvas
              Source: chromecache_424.2.drString found in binary or memory: https://t.co/waVpO909ge
              Source: chromecache_424.2.drString found in binary or memory: https://t.co/waVpO909ge;elm:context_link;itc:0;sec:content-canvas
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://t.co/z7EjBYPEDc
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://thehill.com/homenews/campaign/4283097-trump-flubs-iowa-city-for-south-dakota-city-in-campaig
              Source: chromecache_566.2.drString found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://twitter.com/Acyn/status/1845568085639778561?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/Colts?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/NFL/status/1845532043394117884?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/NFL/status/1845548321429159958?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/NFL/status/1845587520672690441?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/NFL/status/1845623117395480673?ref_src=twsrc%5Etfw
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://twitter.com/NFLonFOX/status/1845590667533123799?ref_src=twsrc%5Etfw
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://twitter.com/NFLonFOX?ref_src=twsrc%5Etfw
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://twitter.com/TVNewsNow/status/1845579934234034337?ref_src=twsrc%5Etfw
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://twitter.com/YahooSports/status/1845593191392645623?ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/hashtag/HOUvsNE?src=hash&amp;ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/hashtag/INDvsTEN?src=hash&amp;ref_src=twsrc%5Etfw
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://twitter.com/hashtag/PITvsLV?src=hash&amp;ref_src=twsrc%5Etfw
              Source: chromecache_611.2.dr, chromecache_394.2.drString found in binary or memory: https://twitter.com/jacobrossi/status/480596438489890816
              Source: chromecache_361.2.dr, chromecache_450.2.drString found in binary or memory: https://u.openx.net/w/1.0/pd
              Source: chromecache_714.2.drString found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=FB9FF98B-6B64-4772-825D-8D92565A
              Source: chromecache_714.2.drString found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
              Source: chromecache_714.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&re
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://urldefense.com/v3/__https://x.com/NFL/status/1845553183487377812__;
              Source: chromecache_334.2.drString found in binary or memory: https://www.anikasdiylife.com/
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.cnn.com/2024/10/12/politics/video/enten-polling-trump-harris-black-voters-digvid
              Source: chromecache_717.2.drString found in binary or memory: https://www.everythinglubbock.com/news/local-news/lubbock-isd-teacher-on-leave-after-middle-school-s
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/category/person/kamala-harris
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/elections
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/politics/oversight-group-sues-communications-between-harris-cbp-congress-get
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/politics/top-house-committee-ramps-up-pressure-obtain-important-docs-harris-
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/politics/trump-harris-locked-dead-heat-7-battleground-states-poll-finds-coul
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.foxnews.com/us/immigrant-murder-rate-tens-thousands-higher-than-ices-bombshell-figures-d
              Source: chromecache_466.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
              Source: chromecache_602.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
              Source: chromecache_391.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
              Source: chromecache_481.2.dr, chromecache_674.2.dr, chromecache_468.2.dr, chromecache_565.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
              Source: chromecache_292.2.dr, chromecache_408.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
              Source: chromecache_481.2.dr, chromecache_674.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
              Source: chromecache_468.2.dr, chromecache_565.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/chris-christie-trump-decline_n_670c89e0e4b04266ae8587df?b5b
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/donald-trump-confused-forgets_n_667398a9e4b043a634bd002d
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/donald-trump-detroit-ramble_n_6708d8aae4b0c34b3eba97a4?21q
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/harris-biden-hurricane-misinformation_n_670c6d3ee4b0ce20754ac2e8
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/kamala-harris-medical-report-donald-trump_n_6709cd39e4b03acb5636d894
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.huffpost.com/entry/trump-rally-mistake_n_66ab24d4e4b050952a6f7354
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.independent.co.uk/news/world/americas/us-politics/harris-trump-polls-tracker-election-ca
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.instagram.com/marycarylglam/
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.latimes.com/archives/la-xpm-2013-apr-27-la-he-pole-dance-20130427-story.html
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.latimes.com/lifestyle/list/best-pole-dance-studios-in-los-angeles?utm_source=yahoo&amp;u
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.latimes.com/lifestyle/story/2024-08-21/los-angeles-age-gap-friendships?utm_source=yahoo&
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.latimes.com/lifestyle/story/2024-09-25/adult-ballet-trend-classes-studio-los-angeles?utm
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.mdpi.com/2673-7272/3/2/15
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/books/NBK98375/
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.nytimes.com/2024/10/11/opinion/hurricane-milton-helene-florida-chris-christie.html
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.nytimes.com/interactive/2024/10/13/us/elections/times-siena-poll-hispanic-likely-elector
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.proquest.com/docview/2023385022?sourcetype=Scholarly
              Source: chromecache_415.2.dr, chromecache_497.2.dr, chromecache_532.2.dr, chromecache_656.2.drString found in binary or memory: https://www.quantummetric.com/legal/eula
              Source: chromecache_415.2.dr, chromecache_497.2.dr, chromecache_532.2.dr, chromecache_656.2.drString found in binary or memory: https://www.quantummetric.com/legal/patents/.
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.seanjkernan.com
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenA
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.thedailybeast.com/keyword/donald-j-trump
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.washingtonpost.com/politics/2024/04/06/trump-doctor-bruce-aronwald-bedminster-golf-club/
              Source: chromecache_391.2.drString found in binary or memory: https://www.weebly.com/signup?utm_source=internal&utm_medium=footer
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/2024/10/VP-Harris-Health-Summary.pdf
              Source: chromecache_334.2.drString found in binary or memory: https://www.yahoo.com/creators/anikas-diy-life
              Source: chromecache_334.2.drString found in binary or memory: https://www.yahoo.com/creators/brett-firdman
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.yahoo.com/creators/sean-kernan
              Source: chromecache_334.2.drString found in binary or memory: https://www.yahoo.com/lifestyle/story/7-things-you-shouldnt-pass-up-at-a-yard-sale-153000525.html
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://www.yahoo.com/news/neo-nazi-slips-death-climbing-164145664.html
              Source: chromecache_424.2.drString found in binary or memory: https://www.youtube.com/embed/DaCDyTa3WbE
              Source: chromecache_519.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/BookOfEli_NFL/status/1845528551564480538
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/Broncos/status/1845596488593719391
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/Buccaneers/status/1845530979114602530
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/Eagles/status/1845525081600278716
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/Eagles/status/1845553447006851470
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/FieldYates/status/1845554100668346780
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845468098670829603
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845514628086075604
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845530083693629664
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845532043394117884
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845546489965433246
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845546548857647148
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845546830769340421
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845562349220249912
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845563503735955887
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845565240811118614
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845574520591229261
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845589113942028745
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NFL/status/1845661720620233043
              Source: chromecache_713.2.dr, chromecache_424.2.drString found in binary or memory: https://x.com/NextGenStats/status/1845535134839435338
              Source: chromecache_507.2.dr, chromecache_717.2.drString found in binary or memory: https://x.com/svdate/status/1823165177098830164
              Source: chromecache_721.2.dr, chromecache_398.2.drString found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
              Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
              Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
              Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
              Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
              Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
              Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
              Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
              Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
              Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
              Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
              Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
              Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
              Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
              Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
              Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
              Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
              Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
              Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
              Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
              Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
              Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
              Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
              Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
              Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
              Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
              Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
              Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.5:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.5:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49751 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49884 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49891 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:49987 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50155 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50353 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50440 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.5:50739 version: TLS 1.2
              Source: classification engineClassification label: mal92.phis.win@38/685@380/100
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1872,i,1720838580054932319,385611895534639040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://currently0734.weebly.com/"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1872,i,1720838580054932319,385611895534639040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Drive-by Compromise
              Windows Management Instrumentation1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://currently0734.weebly.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc0%URL Reputationsafe
              https://support.google.com/recaptcha/#61759710%URL Reputationsafe
              https://support.google.com/recaptcha0%URL Reputationsafe
              https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=0%URL Reputationsafe
              https://stats.g.doubleclick.net/j/collect?0%URL Reputationsafe
              https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=0%URL Reputationsafe
              https://cloud.google.com/contact0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              securepubads.g.doubleclick.net
              142.250.186.130
              truefalse
                unknown
                um.simpli.fi
                35.204.74.118
                truefalse
                  unknown
                  tls13.taboola.map.fastly.net
                  151.101.129.44
                  truefalse
                    unknown
                    static.nl3.vip.prod.criteo.net
                    178.250.1.3
                    truefalse
                      unknown
                      global.px.quantserve.com
                      91.228.74.244
                      truefalse
                        unknown
                        prebid.media.net
                        34.120.63.153
                        truefalse
                          unknown
                          eu-eb2.3lift.com
                          13.248.245.213
                          truefalse
                            unknown
                            rtb.openx.net
                            35.186.253.211
                            truefalse
                              unknown
                              att-sync.quantummetric.com
                              104.197.213.79
                              truefalse
                                unknown
                                cdn.w55c.net
                                52.28.102.141
                                truefalse
                                  unknown
                                  hbopenbid-ams.pubmnet.com
                                  185.64.189.112
                                  truefalse
                                    unknown
                                    livepixel-production.bln.liveintent.com
                                    54.165.121.159
                                    truefalse
                                      unknown
                                      dualstack.tls13.taboola.map.fastly.net
                                      151.101.129.44
                                      truefalse
                                        unknown
                                        mwzeom.zeotap.com
                                        104.22.51.98
                                        truefalse
                                          unknown
                                          me-ycpi-cf-www.g06.yahoodns.net
                                          87.248.119.252
                                          truefalse
                                            unknown
                                            ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                                            3.71.149.231
                                            truefalse
                                              unknown
                                              sync.crwdcntrl.net
                                              54.229.139.118
                                              truefalse
                                                unknown
                                                an.yandex.ru
                                                93.158.134.90
                                                truefalse
                                                  unknown
                                                  cm.g.doubleclick.net
                                                  142.250.184.226
                                                  truefalse
                                                    unknown
                                                    eu-tlx.3lift.com
                                                    3.78.168.176
                                                    truefalse
                                                      unknown
                                                      ds-pr-bh.ybp.gysm.yahoodns.net
                                                      54.78.51.192
                                                      truefalse
                                                        unknown
                                                        sync.1rx.io
                                                        46.228.174.117
                                                        truefalse
                                                          unknown
                                                          www.google.com
                                                          142.250.185.132
                                                          truefalse
                                                            unknown
                                                            dcs-ups.g03.yahoodns.net
                                                            87.248.119.251
                                                            truefalse
                                                              unknown
                                                              noa-atsv2.media.g03.yahoodns.net
                                                              188.125.72.139
                                                              truefalse
                                                                unknown
                                                                match.adsrvr.org
                                                                52.223.40.198
                                                                truefalse
                                                                  unknown
                                                                  consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud
                                                                  18.239.94.6
                                                                  truefalse
                                                                    unknown
                                                                    pagead-googlehosted.l.google.com
                                                                    172.217.16.129
                                                                    truefalse
                                                                      unknown
                                                                      us-u.openx.net
                                                                      34.98.64.218
                                                                      truefalse
                                                                        unknown
                                                                        currently0734.weebly.com
                                                                        74.115.51.8
                                                                        truetrue
                                                                          unknown
                                                                          s.twitter.com
                                                                          104.244.42.3
                                                                          truefalse
                                                                            unknown
                                                                            uip.semasio.net
                                                                            77.243.51.121
                                                                            truefalse
                                                                              unknown
                                                                              ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                                              52.58.104.46
                                                                              truefalse
                                                                                unknown
                                                                                edge-prebid-cdn.g03.yahoodns.net
                                                                                87.248.119.251
                                                                                truefalse
                                                                                  unknown
                                                                                  in-ftd-65.nl3.vip.prod.criteo.com
                                                                                  178.250.1.56
                                                                                  truefalse
                                                                                    unknown
                                                                                    us-cds.taboola.com
                                                                                    141.226.224.32
                                                                                    truefalse
                                                                                      unknown
                                                                                      atsv2-fp-shed.wg1.b.yahoo.com
                                                                                      87.248.100.215
                                                                                      truefalse
                                                                                        unknown
                                                                                        ssum-sec.casalemedia.com
                                                                                        172.64.151.101
                                                                                        truefalse
                                                                                          unknown
                                                                                          js-sec.indexww.com
                                                                                          172.64.149.180
                                                                                          truefalse
                                                                                            unknown
                                                                                            googleads.g.doubleclick.net
                                                                                            172.217.16.194
                                                                                            truefalse
                                                                                              unknown
                                                                                              a.tribalfusion.com
                                                                                              172.64.150.63
                                                                                              truefalse
                                                                                                unknown
                                                                                                presentation-ams1.turn.com
                                                                                                46.228.164.11
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  sb.scorecardresearch.com
                                                                                                  18.244.18.27
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ml314.com
                                                                                                    34.117.77.79
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud
                                                                                                      34.241.123.168
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        s0.2mdn.net
                                                                                                        142.250.184.198
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          oidc.idp.clogin.att.com
                                                                                                          144.161.106.164
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com
                                                                                                            54.201.56.249
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              htlb.casalemedia.com
                                                                                                              172.64.151.101
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                clcontent.att.com
                                                                                                                144.160.125.207
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  am1-direct-bgp.contextweb.com
                                                                                                                  208.93.169.131
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    u.openx.net
                                                                                                                    35.244.159.8
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      cdn.quantummetric.com
                                                                                                                      104.18.10.213
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        weebly.map.fastly.net
                                                                                                                        151.101.129.46
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          pugm-amsfpairbc.pubmnet.com
                                                                                                                          198.47.127.19
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            ds-global3.l7.search.ystg1.b.yahoo.com
                                                                                                                            212.82.100.137
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com
                                                                                                                              52.210.114.164
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                ch-vip001.taboola.com
                                                                                                                                141.226.124.48
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  idsync.rlcdn.com
                                                                                                                                  35.244.174.68
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    tsdtocl.com
                                                                                                                                    151.101.65.44
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      ingest.quantummetric.com
                                                                                                                                      34.135.178.72
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        spug-lhrc.pubmnet.com
                                                                                                                                        185.64.190.81
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                                          34.248.127.197
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            sync.srv.stackadapt.com
                                                                                                                                            54.147.49.208
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              currently.com
                                                                                                                                              104.102.37.79
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                am-vip001.taboola.com
                                                                                                                                                141.226.228.48
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  pixel.tapad.com
                                                                                                                                                  34.111.113.62
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    idx.cph.liveintent.com
                                                                                                                                                    3.224.42.158
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      wnsrvbjmeprtfrnfx.ay.delivery
                                                                                                                                                      104.21.41.177
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                                        52.211.66.36
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          s.amazon-adsystem.com
                                                                                                                                                          98.82.157.137
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            aax-eu.amazon-adsystem.com
                                                                                                                                                            67.220.226.232
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              cr.frontend.weborama.fr
                                                                                                                                                              34.111.129.221
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ds-ats.member.g02.yahoodns.net
                                                                                                                                                                67.195.204.151
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                                  188.125.72.139
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    udc-ats.media.g03.yahoodns.net
                                                                                                                                                                    188.125.72.139
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      dsum-sec.casalemedia.com
                                                                                                                                                                      172.64.151.101
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        gum.nl3.vip.prod.criteo.com
                                                                                                                                                                        178.250.1.11
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          onetag-sys.com
                                                                                                                                                                          51.89.9.252
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            pug-ams-bc.pubmnet.com
                                                                                                                                                                            198.47.127.205
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                                                                              54.194.27.122
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                                                37.252.171.21
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  fls.doubleclick.net
                                                                                                                                                                                  142.250.186.166
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    edge.gycpi.b.yahoodns.net
                                                                                                                                                                                    87.248.119.252
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      cs964199420.wpc.mucdn.net
                                                                                                                                                                                      152.199.23.180
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        uipus.semasio.net
                                                                                                                                                                                        50.57.31.206
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          match-eu-central-1-ecs.sharethrough.com
                                                                                                                                                                                          18.195.234.25
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            fastlane.rubiconproject.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              token.rubiconproject.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                search.yahoo.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  login.yahoo.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    consent.cmp.oath.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      ads.yieldmo.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        c1.adform.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          ch-trc-events.taboola.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            ads.pubmatic.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              simage4.pubmatic.com
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                bh.contextweb.com
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  ec.editmysite.com
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    cdn.taboola.com
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      https://analytics.twitter.com/i/adsct?p_user_id=87558740811348237320612479433829450573&p_id=38594false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn2.editmysite.com/js/site/main-customer-accounts-site.js?buildTime=1728512914false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ups.analytics.yahoo.com/ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=externalfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuT69FjIBJAYW8ZNK3i0x019D6iyZbnCJZkKL68Pzpb_KbsjNyywzxH--nzkKi2WVWStMTmqFDhEjQPnVFE0ssUnlr2VAPmaP3AWR5r_5HfmTHheoYbnjZy1g-YtF0yKnMNMbLkFhX_heGIf1hwIU4cR0lE9Ih7cvQVKXi4gcFCr9rd3BX-tdy7KDxou8Ta0q842U3lw75RVPTIIyexrAzIlpdeSLMjXVaPHqvTmI5506Mat0VREbJ8W3_CvQvYH5SJzsDqUutzAAJ6yl-xcdHUgc5v2MhE6JLIeG02-rHgiP5miDGDKsYUDNMDqeWhmYklkc3s9rj6GF6v9L0KjRhFGd2u5pXmmn3AQKycYnNy2W-kK7O-qQJQDvmxOqqCIAdPo32iEE9CKqIr0LVmPlPgqFwD9JGLp8mVfVnf-bzJbrc0yFg_j9gsuwhjS6TctzrvYbxDt1yMakAXZhrG5drB9H0&sai=AMfl-YSCsr-7rBDCwfNIy8hAgENknFcwYXIu73YStYU6uyWq6OzHniHSL4YgZj6cyhy32rYS0R1enOZnLez-7AFyNCI628xzHAAJdhmqoj-SMRlfMsk6yAgBIuwo4SE&sig=Cg0ArKJSzNj_Izv3EzqJEAE&uach_m=%5BUACH%5D&adurl=false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.cssfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253Dbe58r4h6Rv%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DKa30tAPsfF%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908374420&v=1728908392383&H=590c0d670fed1d60832baead&s=707c2400adda1a3d25ecfdcaa40150c5&z=1&S=20514&N=60&P=4false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://uipus.semasio.net/oath/1/info2?sType=sync&_sdv&sExtCookieId=y-eo2oPjxE2oM7sUy3YUNReoNvJQCIIeHt92Y-~A&sInitiator=externalfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://pr-bh.ybp.yahoo.com/sync/openx/7a1f3458-870d-a772-7216-4c7a1a97dd08?gdpr=0false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://ads.yieldmo.com/v000/sync?userid=aNjrLiylPGsn&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://noa.yahoo.com/p?s=1197744451&t=1728908357177&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamMetric&src=unknown&site=fp&partner=att&lang=en-US&region=US&device=desktop&colo=ir2&bucket=900%2Cseamless&rid=02k1365jgq31f&limitedAds=false&NPA=false&pd=unknown&pt=home&usercountry=US&benjiVersion=2.1.135&prebidVersion=8.51.0&yahooPrebidVersion=2.0.33&ads_failure_total=0&ads_fetch_total=1&ads_refresh_total=0&ads_slot_right_failure=0&ads_slot_right_total=1&ads_slot_top_failure=0&ads_slot_top_total=0false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_scfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://dpm.demdex.net/ibs:dpid=21&dpuuid=217373105035002249396false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_origin=false&_redirect=false&_hosted_id=87558740811348237320612479433829450573false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ch-trc-events.taboola.com/yahoo-hp-att/log/3/abtests?route=US:CH:V&lti=trecs-loaf-all1_ctrl&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22hp4u-excludeUrl%22%2C%22type%22%3A%22module%20initialized%22%2C%22eventTime%22%3A1728908346000%7D&tim=08%3A19%3A06.000&id=38&llvl=2&ri=ea1c5cad15df031d4d1da71c8f7cdfa1&sd=v2_ff9c932c039abcfea0664b688cb681d5_3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba_1728908346_1728908346_CIi3jgYQtP9eGMj73teoMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA&ui=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba&pi=/&wi=9219672055872556170&pt=home&vi=1728908344776&false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://s.yimg.com/cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.sanitize.jsfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://u.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0bafalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s.yimg.com/kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.pngfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://cdn.taboola.com/libtrc/impl.20241014-6-RELEASE.jsfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://s.yimg.com/aaq/benji/benji-2.1.135.jsfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://ups.analytics.yahoo.com/ups/58739/cms?partner_id=BLKAI&orig=onofalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://s.yimg.com/aaq/vzm/cs_1.6.6.jsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://trc-events.taboola.com/yahoo-hp-att/log/2/debug?tim=08%3A19%3A04.554&type=warn&msg=loafSupported%3Afalse&llvl=2&id=9710&cv=20241014-6-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://s.yimg.com/uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webpfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://s.yimg.com/aaq/wf/wf-benji-1.2.0-modern.jsfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253Dbe58r4h6Rv%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DKa30tAPsfF%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908374420&v=1728908375802&H=590c0d670fed1d60832baead&s=707c2400adda1a3d25ecfdcaa40150c5&U=bdde4119f0db7b023ddf19259cebdb52&z=1&Q=2&S=0&N=0false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpgtrue
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.jsfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YzJiNzgxZDYtZGVkNi02YjlmLTU2MjEtMDAzNjJmMjJkZTIxfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://eb2.3lift.com/xuid?mid=3658&xuid=3483bc0d-4378-42da-ba38-75e51eae6cf3&dongle=0cfd&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://u.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0bafalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://idsync.rlcdn.com/365868.gif?partner_uid=87558740811348237320612479433829450573false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://noa.yahoo.com/p?s=1197744451&t=1728908351559&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamDebug&src=unknown&site=fp&partner=att&lang=en-US&region=US&device=desktop&colo=ir2&bucket=900%2Cseamless&rid=02k1365jgq31f&limitedAds=false&NPA=false&pd=unknown&pt=home&usercountry=US&benjiVersion=2.1.135&prebidVersion=unknown&yahooPrebidVersion=unknown&logType=INFO&message=LIVEINTENT_PRESENT_IN_CONFIG&messageDetails=LIVEINTENT&source=pbjsfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://s.yimg.com/ss/analytics-3.54.3.jsfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5Dfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2false
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://currently0734.weebly.com/ajax/apps/formSubmitAjax.phptrue
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEBqFIspb2ydpItpaUpVXJe4&google_cver=1&google_push=AXcoOmTUu4nFB7_j3RYs7BTUvHe7M89UTGbNKXSUZjUzVTroHK5z_S8lqrX9QqXSMkMPAk1jkGBtjVGPTvuyBnKI4gwGJVKxXBCmvwfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://cdn2.editmysite.com/js/lang/en/stl.js?buildTime=1728512914&false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://currently.att.yahoo.com/caas/content/article/?uuid=a8538b64-0154-494a-83ed-cf1c9732e1af,bec12660-f161-45a4-b2f8-dad1c1cb3769,ffbba512-1c59-4f54-a32b-fc856765a81e,8e66ec53-b748-3826-9d4c-e64db06a5ed9,5fc04892-d461-31dc-8c19-c9cc96ac308d,8dd21241-dc18-4068-9231-39fc00b1092f,8cac8a3d-7845-3073-b58b-d957b1c09a12,ad35f2e9-c89a-3aae-b684-4c3fa1643bab&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31ffalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://tsdtocl.com/false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://udc.yahoo.com/v2/public/yql?yhlVer=2&yhlClient=rapid&yhlS=1197744451&yhlCT=2&yhlBTMS=1728908339745&yhlClientVer=3.54.3&yhlRnd=6edb98t4tgtVPqZK&yhlCompressed=0false
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://cdn2.editmysite.com/fonts/Oswald/font.css?2false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://geo.yahoo.com/p?s=1197744451&t=sBsusF2iVFnqoBvt,0.1869043285520129&_I=&_AO=0&_NOL=0&_R=&_P=3.54.3%05_a1s%03d%3DAQABBC8MDWcCEFeDmtUJyeqlSMGKbjvrbkYFEgEBAQFdDmcWZ9xH0iMA_eMAAA%26S%3DAQAAAojTKv0-409babaz403Ya_o%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03TPcgjOIpqiAk8uua%04_w%03currently.att.yahoo.com%2F%04_rid%0302k1365jgq31f%04abk%03%04colo%03ir2%04mrkt%03us%04p_sec%03default%04partner%03att%04site%03fp%04uh_vw%030%04cbe%03att-partner%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQRQSVBDAgQAwrk2AwQAJYXrBAQAwBkeBQQBeOibBwQAI9JHCAQBZW_R%04dmi_consent%03false%04A_pfb%033978%04A_pbp%031171%04A_psr%031552%04A_pdi%0310994%04A_pdl%03388%04A_psh%03696%04A_psc%03697%04etrg%03backgroundPost%04outcm%03performance%04usergenf%030%04etag%03performance%04_E%03pageperf%04_ts%031728908348%04_ms%03691%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://signin.att.com/static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/43b8bb9ba095a3be4e4354bb1d714fc3.pngfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://static.criteo.net/js/ld/publishertag.prebid.144.jsfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UIDfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://cdn2.editmysite.com/css/social-icons.css?buildtime=1728512914false
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            http://currently0734.weebly.com/true
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://consent.cmp.oath.com/version/6.4.1/cmp.jsfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://opus.analytics.yahoo.com/tag/opus.jsfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}false
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://s.yimg.com/aaq/wf/wf-beacon-1.3.4-modern.jsfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=FB9FF98B-6B64-4772-825D-8D92565A6C5Cfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/AOs8dzFIdIlCB0PHgbXfzA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MztjZchromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://www.cnn.com/2024/10/12/politics/video/enten-polling-trump-harris-black-voters-digvidchromecache_507.2.dr, chromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://s.yimg.com/ny/api/res/1.2/fw3JbEugo6XvYmOMLQ8HUg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/rcA3oRr3a0fIItwdWOakCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTAy/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://s.yimg.com/ny/api/res/1.2/iT7k4xxQP9dj7Etk6w7u5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03NTA7Ychromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://s.yimg.com/ny/api/res/1.2/PK7c2CzWtBKKe1k5xwz9Ew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://s.yimg.com/ny/api/res/1.2/1zSlqJvkhC2.OuTZLD5GJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAy/chromecache_713.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://x.com/Broncos/status/1845596488593719391chromecache_713.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://x.com/Buccaneers/status/1845530979114602530chromecache_713.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156achromecache_507.2.dr, chromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            http://ad.doubleclick.net/viewad/817-grey.gifchromecache_539.2.dr, chromecache_537.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/lEvLeAKswk3vg3BeQdta8A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwOchromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://support.google.com/recaptcha/#6175971chromecache_481.2.dr, chromecache_674.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://s.yimg.com/ny/api/res/1.2/f3a0hj5b1MaspbHt28fJpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03NTA-/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://x.com/NFL/status/1845468098670829603chromecache_713.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://t.co/waVpO8ZBqG;elm:context_link;itc:0;sec:content-canvaschromecache_713.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://support.google.com/recaptchachromecache_674.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_519.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://s.yimg.com/ny/api/res/1.2/NQAxj1k2nLwa5dgKmIOOzQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0yNDA4Ochromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/_DlOmCzMXIBFZ.N7XQC1CQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwMQ--/chromecache_507.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://s.yimg.com/ny/api/res/1.2/7LVfewrjdv8tNN9iigKvKA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/chromecache_713.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_596.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/j/collect?chromecache_602.2.dr, chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/_PcvGmG3KnJOOZX5U_Hb7w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZchromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=-5_5i2tkR3KCXY2SVlpsXA%3D%3chromecache_714.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://creators.yahoo.com/chromecache_334.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://twitter.com/jacobrossi/status/480596438489890816chromecache_611.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/chromecache_719.2.dr, chromecache_593.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://www.yahoo.com/news/neo-nazi-slips-death-climbing-164145664.htmlchromecache_507.2.dr, chromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cppchromecache_508.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=FB9FF98B-6B64-4772-82chromecache_714.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/C85mxurrVX9s5KT97cPXUw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xNzk0Ochromecache_713.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://ad.doubleclick.net/chromecache_719.2.dr, chromecache_593.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://www.huffpost.com/entry/trump-rally-mistake_n_66ab24d4e4b050952a6f7354chromecache_507.2.dr, chromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://github.com/google/safevalues/issueschromecache_719.2.dr, chromecache_596.2.dr, chromecache_593.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://cloud.google.com/contactchromecache_481.2.dr, chromecache_674.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://www.yahoo.com/creators/sean-kernanchromecache_713.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/JFWmwIGNWvF3Pkywvblbng--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZchromecache_717.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                                          https://s.yimg.com/ny/api/res/1.2/QDS_f47LYXmLQ3EfgM5MQA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjI4/chromecache_713.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                                            https://www.google.%/ads/ga-audiences?chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/HZIbj5fhHB0ROs3nNQLIHg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI4ODA7aD0xOTIwOchromecache_329.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.186.68
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                74.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                                                currently0734.weebly.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                27647WEEBLYUStrue
                                                                                                                                                                                                                                                                                                                                                                                                                74.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                27647WEEBLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.241.123.168
                                                                                                                                                                                                                                                                                                                                                                                                                dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                51.89.9.252
                                                                                                                                                                                                                                                                                                                                                                                                                onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                98.82.157.137
                                                                                                                                                                                                                                                                                                                                                                                                                s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                77.243.51.122
                                                                                                                                                                                                                                                                                                                                                                                                                unknownDenmark
                                                                                                                                                                                                                                                                                                                                                                                                                42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                                                                185.64.190.81
                                                                                                                                                                                                                                                                                                                                                                                                                spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                77.243.51.121
                                                                                                                                                                                                                                                                                                                                                                                                                uip.semasio.netDenmark
                                                                                                                                                                                                                                                                                                                                                                                                                42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                                                                212.82.100.137
                                                                                                                                                                                                                                                                                                                                                                                                                ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                                pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.255.21.89
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                13.248.245.213
                                                                                                                                                                                                                                                                                                                                                                                                                eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                3.224.42.158
                                                                                                                                                                                                                                                                                                                                                                                                                idx.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                93.158.134.90
                                                                                                                                                                                                                                                                                                                                                                                                                an.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                                151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.78.51.192
                                                                                                                                                                                                                                                                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                87.250.250.90
                                                                                                                                                                                                                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.185.196
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                tsdtocl.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.11
                                                                                                                                                                                                                                                                                                                                                                                                                gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                144.160.125.207
                                                                                                                                                                                                                                                                                                                                                                                                                clcontent.att.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                                idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.67.149.20
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                212.82.100.140
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                98.82.156.107
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.67.40.173
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                52.30.138.159
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                                sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                                am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.165.121.159
                                                                                                                                                                                                                                                                                                                                                                                                                livepixel-production.bln.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                                dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                                me-ycpi-cf-www.g06.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                46.228.164.11
                                                                                                                                                                                                                                                                                                                                                                                                                presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                185.64.189.112
                                                                                                                                                                                                                                                                                                                                                                                                                hbopenbid-ams.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.185.162
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                                am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                                50.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                                                                pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                104.18.10.213
                                                                                                                                                                                                                                                                                                                                                                                                                cdn.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                3.161.82.9
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                87.248.100.215
                                                                                                                                                                                                                                                                                                                                                                                                                atsv2-fp-shed.wg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.132
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                                sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                52.58.104.46
                                                                                                                                                                                                                                                                                                                                                                                                                ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                37.252.171.21
                                                                                                                                                                                                                                                                                                                                                                                                                ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.120.63.153
                                                                                                                                                                                                                                                                                                                                                                                                                prebid.media.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                144.161.106.164
                                                                                                                                                                                                                                                                                                                                                                                                                oidc.idp.clogin.att.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                144.161.106.163
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                797AMERITECH-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.146.224.90
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                52.211.66.36
                                                                                                                                                                                                                                                                                                                                                                                                                prod-rotation-v2.guce.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.197.91.71
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                                ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.184.198
                                                                                                                                                                                                                                                                                                                                                                                                                s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                141.226.124.48
                                                                                                                                                                                                                                                                                                                                                                                                                ch-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.184.194
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                67.195.204.151
                                                                                                                                                                                                                                                                                                                                                                                                                ds-ats.member.g02.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                26101YAHOO-3USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.122.199.206
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                                a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.135.178.72
                                                                                                                                                                                                                                                                                                                                                                                                                ingest.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                18.195.234.25
                                                                                                                                                                                                                                                                                                                                                                                                                match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                18.244.18.38
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.248.127.197
                                                                                                                                                                                                                                                                                                                                                                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                3.78.168.176
                                                                                                                                                                                                                                                                                                                                                                                                                eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                                pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.220.90.117
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.56
                                                                                                                                                                                                                                                                                                                                                                                                                in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                142.250.185.70
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.194
                                                                                                                                                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                18.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                                                match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                52.28.102.141
                                                                                                                                                                                                                                                                                                                                                                                                                cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                18.239.94.6
                                                                                                                                                                                                                                                                                                                                                                                                                consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                35.204.74.118
                                                                                                                                                                                                                                                                                                                                                                                                                um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.201.56.249
                                                                                                                                                                                                                                                                                                                                                                                                                sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                3.71.149.231
                                                                                                                                                                                                                                                                                                                                                                                                                ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.72.172.183
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                18.244.18.27
                                                                                                                                                                                                                                                                                                                                                                                                                sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                54.147.49.208
                                                                                                                                                                                                                                                                                                                                                                                                                sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                104.197.213.79
                                                                                                                                                                                                                                                                                                                                                                                                                att-sync.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                                                                u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                104.22.51.98
                                                                                                                                                                                                                                                                                                                                                                                                                mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                34.253.13.239
                                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                104.21.41.177
                                                                                                                                                                                                                                                                                                                                                                                                                wnsrvbjmeprtfrnfx.ay.deliveryUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.11
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.12
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.9
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                                Analysis ID:1533197
                                                                                                                                                                                                                                                                                                                                                                                                                Start date and time:2024-10-14 14:17:03 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 5m 14s
                                                                                                                                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                                Sample URL:http://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                                Classification:mal92.phis.win@38/685@380/100
                                                                                                                                                                                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.16.206, 64.233.167.84, 34.104.35.123, 172.217.23.106, 142.250.186.67, 172.217.18.8, 216.58.206.42, 142.250.186.42, 142.250.185.234, 142.250.186.74, 142.250.184.234, 142.250.185.170, 142.250.186.106, 142.250.185.202, 142.250.181.234, 216.58.212.170, 142.250.185.74, 142.250.186.138, 142.250.185.106, 172.217.16.138, 142.250.185.138, 172.217.18.10, 172.217.18.99, 216.58.206.40, 142.250.185.195, 104.102.37.79, 2.23.197.91, 93.184.221.240, 142.250.184.202, 142.250.186.170, 172.217.16.202, 216.58.206.74, 69.173.156.139, 2.23.197.190, 216.58.206.66, 2.16.164.91, 2.16.164.41, 184.28.88.244, 95.101.149.233, 142.250.185.129, 172.217.16.130, 151.101.130.49, 151.101.66.49, 151.101.194.49, 151.101.2.49, 13.107.42.14, 13.107.21.237, 204.79.197.237, 172.217.23.97, 142.250.186.130, 104.102.22.123, 89.207.16.137, 2.19.126.219, 2.19.126.201, 69.173.144.165, 69.173.144.138, 69.173.144.139, 184.28.89.92, 37.157.6.233, 37.157.6.231, 37.157.6.254, 37.157.6.237, 37.1
                                                                                                                                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e11697.x.akamaiedge.net, tags.bluekai.com.edgekey.net, a267.g.akamai.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, www.currently.com.edgekey.net, e9126.x.akamaiedge.net, l-0005.l-msedge.net, cdn.doubleverify.com.edgesuite.net, clients2.google.com, prod-www.zr-att.com.akadns.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, e9467.dscx.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, pagead2.googlesyndication.com, players.brightcove.net.edgekey.net, edgedl.me.gvt1.com, c.bing.com, www.att.com.edgekey.net, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net, a1241.dsct.akamai.net, clients.l.google.com, smetrics.att.com.edgekey.net, h2.shared.global.fastly.net, pixel.rubiconproject.net.akadns.net, e11697.dscx.akamaiedge.net, e2315.dscx.a
                                                                                                                                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                • VT rate limit hit for: http://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:18:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.97029016242009
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8nd0T4MvEHnZidAKZdA19ehwiZUklqehSy+3:8SnMrFy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C7FED1E20720FE639CDEF1EF62964674
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:86C1C224BD72857BADE8480E29682E84ECE0C385
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:274C907BEA7B60C171FDCCD65283F0F9A9D72E882673657B21824655C052BB7E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CCE1D8DB613A48B80BF2A287A4B2B75DF25124E55650EF8C2519ECB1707F2ACF52D0A1C6F81E57714B3AA479621CD367D8AB7844232A3C56A20E29A286595386
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....R..3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYPb...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:18:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.985681743492492
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8Hd0T4MvEHnZidAKZdA1weh/iZUkAQkqeh1y+2:8ynMZ9QQy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:98EC188FE636F6D94711308B6CFEE185
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4295829713B1D0F2D0172A80BBE9CA4C208A0F89
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F7B55691FAB5E03548B0ACF68B788435A6079776D45818A9EC69733E138064E0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01D5C7903BC0B17E3CCCC3CDB1A6E0A6579B92E9C2ABBB01C60073B36A705DEE3D4D1DEEAF93F729ADF6EB70A8C5EA7B0CAD0233AA7EDAF7494D65B3D21F7719
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,........3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYPb...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.000930462652588
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8x1d0T4MsHnZidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xcncpnxy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D99F7FD3C3F2796E0C759E01F3EC16D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:93D1003862683971A591176C233F3E635D63DF04
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:69EE3352708F3C03D6B4D722AECFA1D68EBB72934F9B67FECB1EA0927519266A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5CCCEEE69282C3977F49CDCFCCCDADB73ECACA7A75C5565F0A2E3302EF645EFB3F5764B2A38D60119A99960E10C4BB3DCD76CA17BA5606EB570F60140A67A799
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:18:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9877486147157417
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:87d0T4MvEHnZidAKZdA1vehDiZUkwqehJy+R:8mnM6jy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3515C0B7CD4851569ACA35689FDBA733
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DDF7455FFFFACD9EB61EA7649028AAA217060A0B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:86B1A02732CFA84A467B42609AFDF29A8528517A236A131BAC1A2B3E3867887A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0FE9936EC424B828FE53602120A9D5B00129714A9EDE1B619421C24BDB276221C9D496BA50CF1B03A98C289C9FB08C41D7E62D09020AF39F751E1AB3FF139656
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....?..3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYPb...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:18:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9750725901718216
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8fd0T4MvEHnZidAKZdA1hehBiZUk1W1qehHy+C:8qnM69ny
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3B7690A6B13775D96C314F93412AD1A6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A77591CEB61B33362783BF5BFFC85FD84B9B78A7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2C116BBA03642319ED54F08BEBA656A1D4F8A1381022A0E04E1CA09BEEF90C38
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:135A1EEDD8E0C4B3CFC1E37AAE0A846D5D29D81C1069CD69F3D03E68C54A10B911EC4768FB48675FA414B32E0EFE85BB68A6800D6EACFA309113468576A82FDE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....+..3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYPb...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:18:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9850776224069517
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8Dd0T4MvEHnZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8OnMET/TbxWOvTbxy7T
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4954C76AA336B8DA2E0BCD3F9A62C165
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2CC3A61BEE563CDF7582A76F0691CA24378179E2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CDB939494DB84646944872DF0B853A1FA75E1AA6FA68DCD2045B5D59F8454858
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:92C39859B529C60C9AE8D927BA83DD081B367160DA21F68B7DB2EC083757BC1A438484EE2DD9AB0813F755DF41211B6795FB4AC31E126E28B92FCBA035F4AA9D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....T..3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.INYNb....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYNb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYNb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYNb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYPb...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P..z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):77851
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:sVeGNcrk8ZlWwWJfg8f4NX6ziaubyLszIg:sVei8Zle7f4NqzxubyLszIg
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uc/sf/0.1.434/js/safe.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):445117
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.359179738908267
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:xaT8sSQcw0hC90iYU8arFoqDmpv3UJI1S0O3AGWaIILC9J:xaosVyIRYpBUq1o3uae
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:18830A93501EB5EF5436E902A91203FD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:76B02A2EDF9B01DC28B0528FD768B92E7E7F5DB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5B0FFF950CA9AB10362C6B54871E2683C3A858F1C367C3BBAD01DFCD06D111D5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:99CA45EEF5B35B14F19A876FA2735AAE6248D788BAAFEDDFA62EFFB284D6C9AAAA26CFF3FD50F9702809FF8BB008360BA5C3936BB8E1A13204DB920B7564743C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.doubleverify.com/dvbm.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! v6813 6f29fdb2 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.035010292982074
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHdt0ubqt7/KYslXXHlPeaxMwm5EIDXqBJVJ/hlIJi2y1dQ9/01klp0u:2dtjbqt7L8FPeaxMwm+ID63zbF+MOf0u
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:552EB2E04260FC0733E5633D15C6AEAA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0A9EFCC3B0EBABB23A49A00061FD8200EDED1613
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:705FF3240DE004523FF9D628B28AAD705AD3F0CEB046312495265A4042C67570
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:16CD125A26B1604144D6A64F45D1064FF2A71DA412CF61C829914E00C2E4AA275A172D0872A9533F79D5FC2D2BE82A7DFE3FE5F12048C23AF927A7CB35D571CF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/images/arrow-light.svg?1728566087
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="22px" height="11px" viewBox="0 0 22 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 39.1 (31720) - http://www.bohemiancoding.com/sketch -->. <title>Group</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="UI-Kit" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="square">. <g id="Ui-Kit" transform="translate(-61.000000, -697.000000)" stroke="#FFFFFF" stroke-width="1.5">. <g id="Group" transform="translate(62.000000, 698.000000)">. <path d="M0,5 L19,5" id="Line"></path>. <path d="M16,0.5 L20,5.02" id="Line"></path>. <path d="M16,9.02493763 L20,5.02493763" id="Line"></path>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 556x183, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8156
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.501203926266272
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Q8p757O2SsWFFXw1VBb76bG0xr97VBvk+h90CXnVjq/4VjVBtmn2k0HU8873N1Nn:Q8ptS5Zi17G9pBPjnVfBh87+0
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3E3A1407CCA32E7FE169BBDCF0B989A4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:57AE211581026766F47318330453C18408C5A9E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B2FA33C2D70F627459F8115B9462C420A9A7D7C0C122B6A8F262B4DFA8576E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABF1262A984B6A25088C129F6DDF5379C66A8D8A138B1422759EAE21F81E3954ACD25005BB6CFBF2D25838165EBD63EEC0832DAECC6422CD5910D9CFFFA576AD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....x.x......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.........................................................................,.."...................................................................................................................................o.O......=t%....(......=XT~NsCQ....3.N....>.....y} ....................&..:.|....K.>_M.....}7...-r.$..;K.........\..<.........................................................................G...%.....=......,8....l.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 30 x 202, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):910
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.093256817950547
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:XKDGEm5BMPaIUWgF/foxKPUzuEHWK1br4Nr:6DBm5BMF+3mbWKFsNr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7F972ABECEED50CA083138400B84D1C0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA5F2499E4C284A3AEBB3F7D9E2E143D2AA5E374
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:426B046038143AD054687058DAB793D909FA3DD666079EBCB36489EC5B8E0F40
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4CED88544DAF852271088520908A9EF7D7E899A21C9D2765F9B1AF3E6B38D64E26262252CD3A0706A934B7B82AC67886472D4A4A424390495D1AC22C7406EEDA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/pv/static/img/header_1x-1479864976616.min.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............A......PLTE.............................................HHS..................HHR............IIR..................IIS...............HHR...............HHS......HHS...IIR.........HHS...HHS...IIR.........HHT...KKR......JJS......HHU.........UUU\\\...HHR..........*.0...MtRNS.......(.........#.{"...........eeI..w/..................rrnfXXDD;775**...........IDATX..g[.0...PZd.......{o.....x.!.)y..*y?p\...%.8.e...`=Z..]..b.o..&0...Zj.WO...".R}.{V{g..zG..O.....m...._../.:.p.....c.O\.......l~K.5..p._M...C..,......Y..2....}SG.^-Zp.@|.....md6....C.......o'.<..\..J.&..W.;|...;d./...a..F,...R.."s).E.....zf..Y..7.&/.Qkj.O..aR..B..90..N' .F..Bb.Tk.6.M.b...l0....#..v.r`.. ,.M..n....f.W$.....V.i.a.....m.....{?}?..>..|..&...w.T..u....Z..a.......[`....Z.Pki...V......$]..v.p.x.E'.Dy..5.}..O?......\w...&.....p&.m..aA.^/b......`.,<y...^,.?5..Y+.}.......".i......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18534)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18561
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2441051959384755
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xvthjNkgiUpNyzyGvgnrZpNyzAn5qQNFHWMDyyVDRTusIkggPddhHT9SYUhnCDs:xpkgiUpNyzyGorZpNyzAn5qQNFHWjQxC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:35A4F60AFF564A9D3CF2A061124A57DA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F37FA69718C1C06009EB1E01DCEBD144CAA11F7C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AC678193785036F2A718F3FF1E9D2A6E94690A8BC6A910747928C15ACEE1DF66
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1ADE3CCB8FF96A39BFA80C0483BEBF06C3E3A6A68FFCE3DC21D4B2768032D05471FAB4EFAA1FFC21EAAE774405C7F9DE66D0C9E5CEDB213AAC68F8727A798B6A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..((e,t,o)=>{const n={"popover.content.approval":"We will try not to show you this content anymore.","popover.content.questionnaire.options.misleading":"Misleading","popover.content.questionnaire.options.offensive":"Offensive","popover.content.questionnaire.options.other":"Other","popover.content.questionnaire.options.racy":"Vulgar/Racy","popover.content.questionnaire.options.repetitive":"Repetitive","popover.content.questionnaire.options.uninteresting":"Uninteresting","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.title.removed":"Removed!","popover.title.scRemoved":"Sponsored link removed","popover.title.thankYou":"Thank You!","removeBtn.title":"Remove this item","undoBtn.label":"Undo"},r=8e3,i=4e3;let s,c,a=!0,d=!0,l=-1;function p(e){const t=e.which||e.keyCode;27===t&&q()}function u(e){const t=e.target||e.srcElement;o.dom.isAncestor(o.userX.popover,t,!0)||q()}function m(e){return`.trc_user_exclude_btn { background: url("//cdn.taboola.com/li
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13778
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/JwTpCNwszoTDPohnGZA3exQUqxL/wwBVi:elCNw/XoR4A3eePbi
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):163592
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.770784563693328
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fG8:qHdALSAG78KI4NBT0L4jWlYoL9N78fG8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:30CD8C41F01649CD34D2FDF10D138A2C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:83EDF5CE12D8AA7E846A14B446B039931F0F19CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB22A22D8F2D1BB0D884D4A929835AFB1361AF64E8B9DB5B636D166042602ACA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:35926077271CF9621C6BD246B67D08B00DB04505C8F2DB289FF8E07AE0545238A65B4799378ADD92620230A4B6B1098613653FC296C1A0B96DBA5F1886A558B1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21292
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.968995901601607
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:6lpCQ58AKJVEyuNNzn8/jUYp3oBUQfMbQG16ExcQA3Kx8TA0Yfy5:6eQ58AF3NN4oy+UQuQG1xxcv6xb0Y65
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3867D627CC29739A41B1E925AF5DCD71
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:34EEFFB5293E07F488B92EF9B0E2FB0E2E598AC5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:71D2A5B97C5585BDCD0CC6D8085BCE1A538C3DB110DB641B4CDD948BA8561382
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:058340DC9A82C1F9A52B8ADB875396325F0356C107AAB2352ED7990F866217BBF298DF6F024CEFB1C7A3AA87A3B4D9D579165B001C3B16D454E9A963BB507AD1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/nR2a_FaR0oKAtiOqOncykg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3b7a28d0-89cc-11ef-9e3f-7e6e98da5766.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF$S..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .P..0D...*....>y6.H....&......M..Q.H....#..b...6....>.....M...].|........7.....C......zx.........1.. :e\../..`......=..w.o...#..?..B.1.......<3._1.~>..%.U..y}.........~ _...................K....k...@.t.._.0+.%g.xHKK..).I6.e....:...W..0~"..7..[ @^.....O...h.kkm,.(g.@Q2.c..c...A.E....X.8..o.$a..[....6.n.D.P.B.e...H.p....e.e.=[4QG.`.\6..:/.:.;&...w..-.h..Q..*./F...._.dQ.....X..H........
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):106015
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VgHvGB2mC2xiP2TwQG06pvmeHn1IUNsKOcVqAAYyojkb4liN6vD3:GHOB2mC2xjz6pvmgoFkymkUi2
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:a6z95q7wimgV1H1BSaQg77uSy7hG1UrpsUtKkmxMtP7iCs5wqrtgfP7cujy/L4:a6x5Tg/C1cuS3W6kKpMtPeCPqrSfnjyk
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently.att.yahoo.com/__rapid-worker-1.2.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3775
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.568691852261433
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:UgGKAtQ3k/GNXl2a4GzkNGSmT6xJ5orONPv:zGKAtQ3Lh0FGzvTmJv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4BECCEBE0A060B2B2C43DE5C2D4512EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:250A779DD017877B9F360B264CF072D9E87974FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:446F48F512ECC0B771AF3C21A3036DE3A1C5740D1E6BDBB61448834326D0C738
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:09CC7F6AC18777399DCFBC22EA9069779C0D8193A269F672B62D738B79B6EF72AE4A30BD85D111D0E03E9FBA29387B9A91AB6D925F0324D764A27C6416FC5288
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Trend 0.2.0. *. * Fail-safe TransitionEnd event for jQuery.. *. * Adds a new "trend" event that can be used in browsers that don't. * support "transitionend".. *. * NOTE: Only supports being bound with "jQuery.one".. *. * Copyright 2014, Pixel Union - http://pixelunion.net. * Released under the MIT license. */.;(function($){.. // Prefixed transitionend event names. var transitionEndEvents =. "webkitTransitionEnd " +. "otransitionend " +. "oTransitionEnd " +. "msTransitionEnd " +. "transitionend";.. // Prefixed transition duration property names. var transitionDurationProperties = [. "transition-duration",. "-moz-transition-duration",. "-webkit-transition-duration",. "-ms-transition-duration",. "-o-transition-duration",. "-khtml-transition-duration". ];.. // Prefixed transition delay property names. var transitionDelayProperties = [. "transition-delay",. "-moz-transition-delay",. "-webkit-transition-delay",. "-ms-transition-dela
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1735
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.926832349800413
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:LOLWVL3L90QZOCCVLcxbZY3QLV4/VLdlL+LIZY3QCyVL0NnB:LOLWVL3ZXOCCVLIYgLV4/VLdlMGYgCyA
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:204D9EE2B1BA92DCE365EBF87BB351BD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AD8B5C3B16AC7193EBC1A549A6E62F07D6A792BC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DC887B20E92D735DCE5C25A3351EF2B8B6B189E856A3EE64CB0429A3D7F46730
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4EC405CFC62934C6B2BCD594F0ABE08549A10EA1198A2C684703DFFE6116AC813AC2DB8AFD5511BBAA8D07E92B1AA9ABE971780575F861EA5AA68CDE168D4EAA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/fonts/Roboto_Mono/font.css?2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url('./regular.eot'); /* IE9 Compat Modes */. src: url('./regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./regular.woff2') format('woff2'), /* Super Modern Browsers */. url('./regular.woff') format('woff'), /* Modern Browsers */. url('./regular.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 700;. src: url('./bold.eot'); /* IE9 Compat Modes */. src: url('./bold.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./bold.woff2') format('woff2'), /* Super Modern Browsers */. url('./bold.woff') format('woff'), /* Modern Browsers */. url('./bold.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Roboto Mono';. font-style: italic;. font-weight: 400;. src: url('./italic.eot'); /* IE9 Compat Modes */. src: u
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13172
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983345987346853
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:aeWEf9MgpV7/t1pFi9Yo+nDBr7BGYa12DBWPgHuddFvUAug3Xub3N+:aeW2PPt1+z+nb7aEczJUxg3Xe9+
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:395F1D8C5332CDA7832A9A3EF44F4624
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A4D05F869B9935B910F00EB52367B4015CD85D82
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:49EA67121E960A99AD0ACEB43EF2AF6AA97B4E2051846DAC01538D2029D62256
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9B06D32F97EA336A649642F8D92B89491223379D2AE093ACA81C46557DBE4356BA7F30BDDD2814178812889D076220CF523495F3F7D6A156D0D984EAD1A0C1D8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFl3..WEBPVP8 `3......*d...>y4.G$."!,......@v...."....K.......,......k_....M.......=].y.Y.c.7...o.?.....z......g.../.3.G..W.Wo.......?....?.~.....yG.....{g.?...9+.WRo.~......;......_....^...=../........%.w.?`......z....c...m>........r...W...?..f.y.....^..I}Yh.@.T.%,..$.:.5.|I+.=..!~=..Yxs..An...7,....s.H..Pf.v#...H..[6..W>..^.l.wnj..J1C.v...b......y...P..`jx....=.bG...Dq.X.57.f|....b.y- 1..|..xEf....1.A.hxmx..B....6.../.&............{]...G.]..&.3.h.s._.`x].0wa'..S'j`....KTo3.. ....#.yJ.o..<.R..>...?vZ..^.$..We...'rY..._.ngy..$z...#..C....VUgYi..Li.`@.Tg.@.0_.......B..)..[6~....WAxq..P............2K...).....UZ.....].x.{B...E.......e5.C._...E.|.d..t..>...h.1.k....W....}..M..t0.........I....F."p0@.....}EWt.gz.6"...y.q!.`G6.:......J.i...u1....R>34....~<.@.[m..wG.o..Z.G;.....pk....A.2.SW.)}..h..}..K........j5..\.O6..L.{T?.....Xe./.e._d.h)..0.`..0.*E;h..d..Dd.V.q.h..$Z..`.....pj... ...E..w.e.......H. z..x.e...iG...h..Z}[....^E....*....t#.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3775
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.568691852261433
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:UgGKAtQ3k/GNXl2a4GzkNGSmT6xJ5orONPv:zGKAtQ3Lh0FGzvTmJv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4BECCEBE0A060B2B2C43DE5C2D4512EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:250A779DD017877B9F360B264CF072D9E87974FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:446F48F512ECC0B771AF3C21A3036DE3A1C5740D1E6BDBB61448834326D0C738
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:09CC7F6AC18777399DCFBC22EA9069779C0D8193A269F672B62D738B79B6EF72AE4A30BD85D111D0E03E9FBA29387B9A91AB6D925F0324D764A27C6416FC5288
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/jquery.trend.js?1728565280
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Trend 0.2.0. *. * Fail-safe TransitionEnd event for jQuery.. *. * Adds a new "trend" event that can be used in browsers that don't. * support "transitionend".. *. * NOTE: Only supports being bound with "jQuery.one".. *. * Copyright 2014, Pixel Union - http://pixelunion.net. * Released under the MIT license. */.;(function($){.. // Prefixed transitionend event names. var transitionEndEvents =. "webkitTransitionEnd " +. "otransitionend " +. "oTransitionEnd " +. "msTransitionEnd " +. "transitionend";.. // Prefixed transition duration property names. var transitionDurationProperties = [. "transition-duration",. "-moz-transition-duration",. "-webkit-transition-duration",. "-ms-transition-duration",. "-o-transition-duration",. "-khtml-transition-duration". ];.. // Prefixed transition delay property names. var transitionDelayProperties = [. "transition-delay",. "-moz-transition-delay",. "-webkit-transition-delay",. "-ms-transition-dela
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 1740, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11967
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.955972465434936
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:C2uHGmnzpARBLwr92XMShDkuDMNbL6qVEqhdtm5a28K6asSRwMJv59GRhk4eBkt8:ZuHGmlSBMrE6GMN0kd+Pc1SSMpGDOBB/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C52B9648030733C6235492F484942207
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E3DCE7A478C300063CC1A663B5CA52A77636B4C5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:506648DB425E3801B3B45ACA2382EFAED10698E5AF1DCB90FC8CFFB2B090704E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2D4ABF505EEC04DB73B7C3FE2B23E11C0D415B5419FE1259560C4D908F7BB641CBB28EB33F669486AAED480FF6DEC3DC76954E6A9A0985F0A6E8E9C3F24F86E9
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... .........F.d.....gAMA......a.....sRGB.........PLTEGpL.R35.....-..d......H.^.....`..e........d..d..d...!&.4.......]..d..a..d........d..c..d.....g..d..d...f.d.....d...!&d...........`.........T'..Z...c.......!e......#&...`..c.......".-#^.....?.....`..BBIl....!.... %`...............%(`......'#.!&....h...qf...#)..7....!%i......3%3.^.h.../i..`.......I."(ZZ^.i.....'#`..?..`....??..."*.......4......_...."1.$$.....Z........3.%&.h..........YZ^`..ZW\...`......h..).%@........#.0...#.4...........6.....-...!;...h..a.IY.0....x..Z.g.D}...!`...5.:.......Z..Z?..<..@.....^....ZWo.2.YY]4.^.4.... .....0...J...........3/......2Y../.|..]..c..,.~-..+.|..23.^..3d..`......)...6...m...*.@...c.@.......\...]^....."(...3.^.....!..3.m.......C..e..S..=>.c..r...#).........C...7.'$y7.c...$ !.h.3.....2..%+oB..(5...0.;....}..... &-.=......tRNS.............#..UD.1...&....2.;..G.......c.....Gcz.s...<T..=...3.....n....L....J~.,|u..C.C^..P#SUf..e....q.o.&..8.f..ZQ.y...u. ........yzy...E.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YzJiNzgxZDYtZGVkNi02YjlmLTU2MjEtMDAzNjJmMjJkZTIx
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181331
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.467485292261951
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:Gv+i6hBunpHlfO+tCgqjotx8xupnw5W256cwS5ir+YQ13CyR7u2MUwHwpVr611KW:vi68HqEu6EjtF9a8Vr611KysZcR8BS5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D6C07551FBFA6D4E474A6AF236654EB7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0970CF058578AA0F5005F87A954036A35613DB04
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E7E7E7A5A1FF3A110664BE9AE5D755C0EB79AF821C8665BB2A2DAF0276CC791F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9BBFF8DD9AED3DC9D80D560094FB54F2390241DFBFF8B71A4D692A42FFC49DAB02B4661E0093E39A314693539DC71F21C1864C4786B8EA2DA24D89AFB6617F4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(n,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.analytics=t():(n.ns_=n.ns_||{},n.ns_.analytics=t())}("undefined"!=typeof self?self:this,(function(){return function(n){var t={};function e(i){if(t[i])return t[i].exports;var r=t[i]={t:i,i:!1,exports:{}};return n[i].call(r.exports,r,r.exports,e),r.i=!0,r.exports}return e.o=n,e.c=t,e.d=function(n,t,i){e.u(n,t)||Object.defineProperty(n,t,{l:!0,get:i})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"v",{value:!0})},e._=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.v)return n;var i=Object.create(null);if(e.r(i),Object.defineProperty(i,"default",{l:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)e.d(i,r,function(t){return n[t]}.bind(null,r));return i},e.n=function(n){var t=n&&n.v?function(){
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.312089486802539
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Hy2JSJMlCPAI9eI7N7miqiZov00hnp07om47jSW3lAm0loMX7nR1wKp:Hy2JSqCDsIbTov00hnp07om47jlHevnR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:953C1AC7E3B4E3D58367E20B064034BB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE8BE09EEE45EBF11C4C46918879725C85FE41E0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:123988D9B5968899975FF52A55B198E7209D4EC023F3A7462FDA68B52AC2B463
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70CFDA1C11AC079F51B971C9DD0426895990E350C041DDA60E13D86D38B0D043B5D647F750B7F479270BBA439A7375775BFCEAD62BA210F1E0F8FFE52791B420
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.................................................................................................!..NETSCAPE2.0.....!.......,............%...%eZ..4Z............<.a ..&...x..w..........8qT&...aH0D...P\.....1....~.J*...`#..B.5....5..|%..V@.@....Z@....'....5........)..q)...)....n*.....#....n....D...|......g.?..?.......Z.9......$.."..".......q..0 .,E........@..T.)....:L!..!.......,............%..3.".(s...P<>...Rb.........U9...AL..,/......*@.........Vp.O.DB.t.&..A.........M}........u......'tA.....i6..g,...i.~';2..|h.W......|.../'..g....W".'zW.....1....#.6....."J.6J'."...0A!.!.......,............%..E.(:........V2.7*....A.$..^I.q.....RH.....`...........nDR"@ ...k1..0.E!.....H7......../....q~~...0.l/....KXc%...M".)......S..D......"......c.4.|#..$.."."..0..#../..Y.4O.=.....B.0!.!.......,............%..u@e."$..B......\.<.(.....|..A(b.f....{...kJ..D/.H..p\.N(eq0...ds......^..S}.........P...Czy.f.$.......%......).....Z......p;.....e$7"...dQ....3.._.7..r|..#..E>.1....*.$.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46081
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.249446162819959
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:jfIlGyjYNspLOjKUP6NYk4XcaXASnJxmdBko708Mo:jAIq6jKUnK+mY8j
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:54BA1E0D909A710667FCBD763770FD81
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5210DD565FA1FBAFAA16D51308AC2D64ED6CD49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2C7B25B7B7F049A2F0E062DBD45966239D004103730E120ED93E6FC3BE53AEA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282D3F994F77785760CBD864F760994EBB45CEFA2D032BE4935CE3ED4515FA0658556781F8865BE5FF3803632A9594C84FB3614FC8177B76586FAAC67883F917
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var e={vendors:{fs:{selfHosted:!0,codeVer:"19.22.0-fs",siteKey:"new-att-net",gateway:"gateway.foresee.com",configLocation:"gateway.foresee.com/sites/new-att-net",integrityHashLocation:null}}},t={fs:{}};function n(e,n){return t[e]?t[e][n]:void 0}function r(e){return t[e]}function o(e,n,r){t[e]||(t[e]={}),t[e][n]=JSON.parse(JSON.stringify(r))}function i(t){return e.vendors||(e.vendors={}),e.vendors[t]||(e.vendors[t]={}),e.vendors[t]}function s(t,n){e.vendors||(e.vendors={}),e.vendors[t]=JSON.parse(JSON.stringify(n))}var a=window,c=a.document,l=!!a.sessionStorage,f=c.getElementsByTagName("head"),u=a.localStorage,d=a.sessionStorage;f=f&&f.length>0?f[0]:c.body;try{l&&(d.setItem("_",""),d.removeItem("_"))}catch(e){l=!1}var g=Object.prototype.hasOwnProperty,v=function(e,t){return g.call(e,t)},p=function(e,t){var n;for(n in e)if(v(e,n)&&t(e[n],n))break},h=function(e){return null!=e},b=function(e){return"function"==typeof e},m=function(e){return"object"==typeof e},w=function(e){retu
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3910)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3911
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0666543016860475
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:MV4jWxgDa+AZ5TvUSoekrDSiqfcoj8cqL54QgP2nuwvn:AeLAjYS9sDCkoj8cq9Xn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1DCEBBB5A1EB8B028310CEEB72A339B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E254B7A35AC189FD1CE9CF8BD78593BEBFE27D7D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:865CB87DE9FC4D6530EDCE21F0103107ABAE6ABE45CABDFF2AD9AF067B3D8E0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1FE84409EC4FEAF49C31208668D29F215EA8136EA49134171F4A930963745031520068C0E17783EE557FAE24590B4079E8ECEEB010766466D7C8097AE97F1E53
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/old/fancybox.css?1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! fancyBox v2.1.0 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;border-radius:4px}.fancybox-opened{z-index:8030}.fancybox-opened .fancybox-skin{box-shadow:0 10px 25px rgba(0,0,0,0.5)}.fancybox-outer,.fancybox-inner{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch}.fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap}.fancybox-image,.fancybox-iframe{display:block;width:100%;height:100%}.fancybox-image{max-width:100%;max-height:100%}#fancybox-loading,.fancybox-close,.fancybox-pr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46081
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.249446162819959
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:jfIlGyjYNspLOjKUP6NYk4XcaXASnJxmdBko708Mo:jAIq6jKUnK+mY8j
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:54BA1E0D909A710667FCBD763770FD81
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5210DD565FA1FBAFAA16D51308AC2D64ED6CD49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2C7B25B7B7F049A2F0E062DBD45966239D004103730E120ED93E6FC3BE53AEA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282D3F994F77785760CBD864F760994EBB45CEFA2D032BE4935CE3ED4515FA0658556781F8865BE5FF3803632A9594C84FB3614FC8177B76586FAAC67883F917
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var e={vendors:{fs:{selfHosted:!0,codeVer:"19.22.0-fs",siteKey:"new-att-net",gateway:"gateway.foresee.com",configLocation:"gateway.foresee.com/sites/new-att-net",integrityHashLocation:null}}},t={fs:{}};function n(e,n){return t[e]?t[e][n]:void 0}function r(e){return t[e]}function o(e,n,r){t[e]||(t[e]={}),t[e][n]=JSON.parse(JSON.stringify(r))}function i(t){return e.vendors||(e.vendors={}),e.vendors[t]||(e.vendors[t]={}),e.vendors[t]}function s(t,n){e.vendors||(e.vendors={}),e.vendors[t]=JSON.parse(JSON.stringify(n))}var a=window,c=a.document,l=!!a.sessionStorage,f=c.getElementsByTagName("head"),u=a.localStorage,d=a.sessionStorage;f=f&&f.length>0?f[0]:c.body;try{l&&(d.setItem("_",""),d.removeItem("_"))}catch(e){l=!1}var g=Object.prototype.hasOwnProperty,v=function(e,t){return g.call(e,t)},p=function(e,t){var n;for(n in e)if(v(e,n)&&t(e[n],n))break},h=function(e){return null!=e},b=function(e){return"function"==typeof e},m=function(e){return"object"==typeof e},w=function(e){retu
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):81479
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4749171053290855
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:SKdII/jJSREKzk1qJ9BoY1JdnM2Zz9o3MeRJgmHrR0h:SKdII/j0RfCS
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:206D360D5B07C7459E3587534FAE5811
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BA7C12742BB2EAB2FF1AB04684E8295180CB3CE8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31B292D54D231A8557D29E7050EA943553A334B4C9E1FFD47C6027F9D8ADA910
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83DEA25704DFB46D9EB54A394F962FACA901C782794C642ACB3962D9E6D51DD3016FCA2CDE82CB859EA988E20E2460BF8D5A8020F5DADA2524C90F7AFB0D8C15
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g=(()=>{class e{static forRoot(){return{ngModule:e,providers:[{provide:c.b,useClass:c.a},u.a,l.a,d.a]}}}return e.\u0275fac=function(t){return new(t||e)},e.\u0275mod=h.Lb({type:e}),e.\u0275inj=h.Kb({providers:[],imports:[[n.b,r.h,r.s,s.c,a.b.forRoot(),o.b],n.b,r.h,r.s,s.c,a.b,o.b]}),e})()},"/ksZ":function(e,t,i){"use strict";i.d(t,"a",function(){return s});var n=i("s0Cq"),r=i("cVEU");class s{constructor(e,t,i,n,r,s){this.r_user=e,this.userID=t,this.user_type=i,this.userFriendlyGroups=n,this.index=r,this.active=!1,this.editMode=!1,this.d=s}isKmsiUser(){return this.user_type===n.e.KMSI}isRmiUser(){return this.user_type===n.e.RMI}isSwmUser(){return this.user_type===r.a.SWM}}},0:function(e,t,i){e.exports=i("zUnb")},"1alh":function(e,t,i){"us
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65318), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):130312
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.535722632071015
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:KyQWTb4rP7IU0FYWUPZLdTIkuQ6VTb2hgnRW7h/8:cWTqw2xqPYh/8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C9E0D7384828F1D19BFF34936C700A5D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D2D1AC44C04E78A34D5126226F4669484BE02DA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF0ACADCF03F89EDADB5B12EA661C818D5C9EF4BDC6F134616A2AFEAF18739DC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8FE364A1FBB80FE14D5A9C82B91B06991F0CCFCB3D9B12CF35FC3AED4DB8F5C6B546D38620CF582FA5E538A86AEFBAA8B0E34996A9DE558F9C46420DC9FF74A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{var t={1556:function(t,i){"use strict";var e=this&&this.__spreadArrays||function(){for(var t=0,i=0,e=arguments.length;i<e;i++)t+=arguments[i].length;var s=Array(t),n=0;for(i=0;i<e;i++)for(var o=arguments[i],r=0,a=o.length;r<a;r++,n++)s[n]=o[r];return s};Object.defineProperty(i,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,i,e){return this.l?this.p(t,i,e):""},t.prototype.addEventListeners=function(t,i,e){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var o=i.bind(e,t);n[t]=s.p(t,o,e)})),n):n},t.prototype.on=function(t,i,e){return Array.isArray(t)?this.addEventListeners(t,i,e):this.addEventListener(t,i,e)},t.prototype.removeEventListener=function(t,i){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],i)&&delete this.l[t][i]},t.prototype.removeEventListeners=function(t){if(this.l&&t)for(var i=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192720
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.761513136614758
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:qLY8YyjSFZmh8/ACs7Rllu+aGgIlrDOXYutYbytleRSceCoyQ:qLY8YyjwEXll3rDmtYbytlB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:29994EC5A6650D0C5988240DC724281B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:714E2D8574A90E27DB8A42A7ECE3371F4D5A7A43
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EE4227B2963B18BC13A322A4353DF4F17C16F1FC74BA97E377975F3EB4277100
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7226162018ECA3FD5BF68BB51377928B9E2203110B8EEC29DA819124BAA487ACB457AEFA658C0745106AE0B419C4094A4D6C57A27215E3CA724B1C603C61816B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://currently.att.yahoo.com/caas/content/article/?uuid=5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef,b6fe094f-f150-4f99-b42e-2af6be1fd34c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;fashion;apparel","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a02Hq00001QaAbkIAF;revsp:brett_firdman;lpstaid:5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Ballet_flat;Cardigan_%28sweater%29;Joseph_Williams_%28musician%29;Skirt;Cowboy_boot\" ctopid=\"1996000;1999000;2003000;12819000;1035500;1105500;1878000;1878500\" hashtag=\"news;1996000;1999000;2003000;12819000;1035500;1105500;1878000;1878500\" rs=\"lmsid:a02Hq00001QaAbkIAF;revsp:brett_firdman;lpstaid:5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stop-wearing-that-the-fall-trends-you-should-be-swapping-into-your-wardrobe-today-212320772","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:6EuL8zG7CAQyinBudEIrfp4CrxdHtxVhyQRyfTSTvTsTyT2Y3mkot:juL8uCByinBxmB4CrxtTHySyfWDYOyY8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8356
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:36umTu6tHB4ba+++/ERFSOqbFgTtuSd00u5L9r+AjKFZQTrq:31mi6BBSa+ZBbyRuSd00u5rK4rq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-menu-1.3.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.191445610755576
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9DoH8yAXQ8K5UvCUbpXtlhMVDBilhB7IODnNcynEJPMHErU8ACbtRKO7nhe+:9DlyAXQ8yUdduBiloycKeRg8xbtsO7
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4D27526198AC873CCEC96935198E0FB9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B98D8B73AD6A0F7477C3397561B4AAB37BF262AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:40A2146151863BCF46C786D596E81A308D1B0D26D74635BE441E92656F29B1B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1EE4B73F4DA9C2B237CD0B820FFAD8E192D9125CE7D75D8A45A8B9642CE5FE85736646CAF12D246A77364C576751C47919997D066587F17575442A9B9F7CC97F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................D;3.C;4.D;3.D<3.D<3.D<6.A2".Pc..........M>5.....E;4.D;3.D;3.D<3.F<5.E<4.................................................F?4.ID5.D<37C;3.C;2.C;2.C;2.C;3.D<3LE=3.E=2.D<3.D=3.C<2QC;2.C;2.C;2.C;2.D;3.D;46JB;.G>6.....................................E;4.H<5.D;3]C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2.G<3.G<4.D<3.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3[C=7.C<4.............................H<7.B;1.D<3CC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2nD<3sC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3@B:3.HA2.........................D<3.E<4.C;2.C;2.C;2.C;2.D<2.C;2bD<3pC<2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3lD<3^D;2.C;2.C;2.C;2.C;2.E<3.D<3.........................C;2.D<3FC;2.C;2.C;2.D;2.F=3.E=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192140
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.757191997833599
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:4LY8YyjgvBqXcjuCs7/llu+a/gIlrDOXYztYbytl7q:4LY8YyjYi/llIrD7tYbytle
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2ED3B1EE7BCBA036B2FCBD4EB2F58A55
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:96E214715BF2C0B1A7F9D666AF46FF33E8860A07
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9210301484AAAB40EFB0E50D90894B243900B77DF56226FF6AFAF46F9A396432
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0E5A5E116EE33754B377EB2CD50E29A4393B1F5153631115C4C18CB97CE06541ADD5882025AE4EFDADB7A44EC6022A7DCA14B97AD66A6B87F9E58B2A7C01A34B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;fashion;apparel","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a02Hq00001QaAbkIAF;revsp:brett_firdman;lpstaid:5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Ballet_flat;Cardigan_%28sweater%29;Joseph_Williams_%28musician%29;Skirt;Cowboy_boot\" ctopid=\"1996000;1999000;2003000;12819000;1035500;1105500;1878000;1878500\" hashtag=\"news;1996000;1999000;2003000;12819000;1035500;1105500;1878000;1878500\" rs=\"lmsid:a02Hq00001QaAbkIAF;revsp:brett_firdman;lpstaid:5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stop-wearing-that-the-fall-trends-you-should-be-swapping-into-your-wardrobe-today-212320772","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (63152)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):104925
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340648103872101
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:4wQndm/xVe8DyLfcqYN8SFSJ7DAggrOTUEH:4HdGhGLKFGp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A8CB76B9B40A981F96A1527DEBA9CF45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB2374809F81F114AC176CCF1AF7011F3B25BB22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7B06C19E214F79EB54C7FB94E7346CF0EE385AEEAF5F7CC5B5092D30765D74D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:574C2E682912087532E0A785B952ADA01E57C75E3656EC32A325F4CCBFA455D6F88CE8636C0D95E486085C0BF67DD019D5CC7B06AF4EFFFB833F245686571ED5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/du/ay/wnsrvbjmeprtfrnfx.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};..(function() {. try {. var domain = window.location.hostname.replace('www.', '');. if (domain === 'engadget.com') {. assertive.analytics.sampleRate = 1;. window.googletag = window.googletag || {};.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):184464
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:CmzNNlFchunXBo4P5/vurL73G8HbREzC1H9RrMrjbJPySO+/U+wSS60ibrLr2pmx:CmzNNlFchunXBhPh90iWglWO/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://consent.cmp.oath.com/version/6.4.1/cmp.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9570
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.750330472269434
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:x6fdM7NdWbsZm+33s7kl96kx9dkx9Zk8FapC6aTyRO:2MSIQc87klEaLaF8pu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5DC3AAC1B5F0EEA9C8A81B730E5DD8BA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:818DF1A91DA5B30299D6F176FD0F871EB538507F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:432201B354938A43E3B6585E3D9F17045A71E055E309B793F2A6FEE515C4337C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7462BB7922A7C2190BA5D190C786F083BABDAB2D629796871F712FCE80CFDA290BC31711CED59B443780A265A4957CB9B6770045853EE7365EE2FF5033961D91
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://video-api.yql.yahoo.com/v1/video/sapi/streams/5fc04892-d461-31dc-8c19-c9cc96ac308d?ad.cobrand=sbc&srid=2318248305&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=6f775788-7231-454c-8549-b2a0364b77f7&region=US&site=att&expb=900%2Cseamless&expn=advstrmvideo&bckt=Treatment_Oath_Player&lang=en-US&width=401&height=226&resize=true&ps=zdulu9az&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=1197744451&plidl=&topic=&pver=1.9.5&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=&evp=bcp&hlspre=false&ad.plseq=1&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&gdpr=false&iabconsent=&usprv=1YNN&gpp=DBAA&gppSid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"query":{"results":{"mediaObj":[{"id":"5fc04892-d461-31dc-8c19-c9cc96ac308d","meta":{"attribution":"","description":"<p>STORY: Patches of thatch and a few stilts are all that&#39;s left of the homes of hundreds of indigenous sea nomads, after Malaysian officials demolished their houses.</p><p>The demolition drive razed structure deemed illegal - because they sat on a designated marine park.</p><p>The Bajau Laut community has lived in the sea for centuries, but are seen as migrants in the eyes of authorities and have been left homeless. </p><p>Robin says his home was demolished, and that he now lives on a houseboat with his cousin and their eight children.</p><p>Reuters was unable to verify Robin&#39;s account.</p><p>However, state officials confirmed the campaign to remove intruders from protected areas of the park off the coast of Malaysia&#39;s Sabah state.</p><p>The Bajau Laut are well known for their ability to dive underwater for lengthy periods unassisted by equipment.</p><p>The
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):493694
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5092994478792505
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:VA6vtFIk/lWcbeC3OzNSMMC7Kr9OW8ezXVPJ5cfeHDH8SF9IQzF71oh3j8SQFTaX:qCuIzn5PDoR8SQFf+n16xAb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7AF883FF0F217BB30B186CDBE16A6B9A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF4484CE5FFBE75672A9D26353111A9F21D7FC55
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2A2473623B8541529D038B10B49F6AC263410A7482C16C7B4CF75049D578B1AE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:94881C47CF43626B2943AB472638BE2F54D296C4333CC4DBF81999FEB8990D67978739DF2564CE19AD3106FB5C2CEA694B79DA4584495FF25B458C1BB9B5859F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410080101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3XumTufAC6+AjK90NDqU4Pwf+f/OZ00HY+Zy4+X71:3emif3GK90AUhu/hx4+L1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-benji-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):118705
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.899607233752028
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:0rKk5Ma+xeAQE5g+au5dCZ4w9j1st3UKD4eCsDAxwoVCdal3inFtPxTWtKyBYaLr:0MeETNarmNdaGXWP9JhH
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6FE7D0CD06DD8A15515C42F06B277532
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6544255F24D250ABED165BC6FBA6739D0122BB73
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:46CA2F1FA21F32C71968489F010A981E03DDEAF805D35B2ADFDEC62180B7BB59
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:50EDB9E66DC96D7F6141C9553DCE16A4613425C8E212D75DE1F09A7BEA746F3FF3F83BACE278CF20285C97A4AAE0B8B282FE6979CF80A56B2132D724C8A50098
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:document.write('\x3cdiv id\x3d\x22brand_safety_TwwNZ76SKuzjjuwP5d-oyAY\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20241009\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d20006197\\u0026cmp\x3d32337575\\u0026sid\x3d5071708\\u0026plc\x3d401433335\\u0026crt\x3d221033177\\u0026advid\x3d3876774\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d728x90\\u0026prr\x3d1\\u0026turl\x3dhttps://currently.att.yahoo.com/\\u0026aucmp\x3d21568755504\\u0026auevent\x3dABAjH0hSjvfmuZdsZHgMFcKGBNZJ\\u0026autt\x3d1\\u0026ppid\x3d103\\u0026aubndl\x3d\\u0026aucrtv\x3d590588051\\u0026auorder\x3d1017744218\\u0026pltfrm\x3d1\\u0026ausite\x3d40761629460\\u0026auxch\x3d1\\u0026aufilter1\x3d1982032\\u0026c1\x3d1982032\\u0026audeal\x3d\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;TwwNZ76SKuzjjuwP5d-oyAY\x26quot;,\x26quot;https://googleads4.g.d
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12425
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.943928264066846
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KXQK1Z/QZzeg7Ty477sdtFD85j1Bffy0iHqH0AbIJSh3MJEVDi1kjK:KAK10zny47Gy5BfuXAbIUMJUEkjK
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1E4DE58B879C71565B13377D40E06DC0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4963E56F1756120238C2C65391449ED5C70D49E8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98FD01CB2B3FDB87CF75F7134F727EA0184C02DFC7BDB39027EF100E6372CA4F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E78B7B96419581A8A463415161A81C101F7A03B7EA7698234DCA4DD36D9CEC1154C0F895070C253ADA664582775A16BFDAD60F427672E625362FE12E8EC4B9C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/9142792154284522653
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(...(...(...)h.(..-.6.......S.F(..b....b...x4`..m.b,.0j\Q...{M&*].m.,E.1R.....E?.....E;.b.....P.QE..QE..QE..QE..QE..QE..QE(......(....8-<-!.m(Z.-8%!.m..........V..\.W1L......y......W.-'i..........h.W$..).R."Hz#)....@.H.*2:..a.(...(.V6R.t..}.m..].].._m&........G=.....u......;y.&<...1..1X...m]....g.x.)T......iw...l..dn."l..P.36.J....b.Zn.R.V.X........M..IO
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):767155
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994599956747034
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:kdek3V7cQGnYf63x+yiBYa16xQ34sfd+YADNBhO3orUuuGq7PosYs+6Smo+6G9DY:Ye4Cboo+9BYaIxQ34avADE3orUr7PzYR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3D3772DBE3788CC99178BA5EA3E68937
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0BB3C9ECCC97993D66FC6BA22C2A08BEA79A4BAD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F462F07926B3812189AE842700625C887D501E991F9B561B42EADE2DF7CD30C0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DD6B604F2296DDEF78529339194B0E019A0DB9E2A7098569259B4D116BF13F2208691D88DF784CCC48F8388218EAAFD4AE325AE0B8CF9E5E752403AE2F168A5C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://videos.taboola.com/taboola/video/fetch/q_auto:low/https%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fvideo%2Ft_PERFORMANCE_VIDEO_OPTIMIZATION_2%2Fh_400%2Cc_scale%2Fv1728889111%2Fg8wuuvdy6pqdocb8fvxp.mp4:2f83052093d699:0
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41...dmoov...lmvhd..................:.................................................@...................................trak...\tkhd......................:.................................................@..............$edts....elst..........:.............mdia... mdhd..............u0...U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......rstbl....stsd............avc1.............................H...H.........Lavc60.3.100 libx264..................9avcC.d......gd....@.3.... (...H..S.x.l....h..R.........colrnclx...........pasp............btrt....../.../.....stts....................stss....................ctts.................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-beacon-1.3.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-template-1.4.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3131), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.169466467718442
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:EOefHFlNMlA2EeCMIX4kmZ2KwYd4F5TTPzXWBGqis6uqHwbQyXokp+X6X8cS:EOefH+oXe2KwYMTbGBIRKQX6a
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F3E6D943C60EFEB6140F0138F7C072FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:695BC28E6F2A988CC81412C98F89E89516A63A8D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5091AF3DA33110C97EE400E68F2C031D53AD8EEF7CFD8F24E09D616960DA0387
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABC1B78E3070D8B74096D7A549F6D07A341DBAB1D8DFE8E84F36C3FECA370CC97F2EBB04C051F7DA9A916978D8EAC2CB9906B2915AEF204751BE77DA74E061CC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,s||[]),o()}function o(){for(var e,t=0;t<i.length;t++){for(var o=i[t],r=!0,a=1;a<o.length;a++)0!==n[o[a]]&&(r=!1);r&&(i.splice(t--,1),e=l(l.s=o[0]))}return e}var r={},n={0:0},i=[];function l(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return e[t].call(o.exports,o,o.exports,l),o.l=!0,o.exports}l.e=function(e){var t=[],o=n[e];if(0!==o)if(o)t.push(o[2]);else{var r=new Promise(function(t,r){o=n[e]=[t,r]});t.push(o[2]=r);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,l.nc&&a.setAttribute("nonce",l.nc),a.src=function(e){return l.p+""+({1:"generic-error-generic-error-module",2:"interstitials-change-pw-confirm-change-pw-confirm-module",3:"interstitials-collision-collisi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.305673615072996
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5V:y2D7udLN42WdO7deKw60jAeYv7z
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0056D0D12A48F40F7F8204490E87E1D1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:42A9A9DD6BB0B9D7394CD393C11A71A65E7B2629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E4E6EEACFE785C46F109AC1990B1E2F45EF629AF59131DED23B13C8C3338CE6A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83B98D9ACE4CD84B660C9C263270E93D327268EF15D5B9EEBEAFB5927BFAADEB9148C40B74DD767E27F1DD5F72C55D47670DDD64EB6D1E5300E7624E38028DB3
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/c/42a9a9d.caas-news_web.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.010649970428229
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHttkjQn72YYvQHY:YEOBP+Qn72YqQ4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BECA8AA655F09C3A5536CBA333567EA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E6620334D0C930DD776C984E88EAD36E5AA0569A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D4ADFF74DA6E53B63F92AF92C502EDCE7D56B47A2A7068C2912A304DB0A02635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83DBF65CC2E2BF4DD753344D2A6DCACD31BD9440466F2F177B9A5943F67A36F689400D869AEF41CB05A0BC3CC89811BCF3B65685B12508DFBCF4174C180E1925
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-rapid-1.10.9-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2632)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2633
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0358460999390555
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kIGDhDRSDDTUN5D8QSDmvQ53Q3fDTTvArx1qAOY:BUgmGsPTvArx1qAOY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B09E83D2AEAC55C0D3B67186CD5009FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FA87CEC84CC36FC2E70804867DA24578EA331999
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:251A983A1B4B2CC76542AA398AE6B3499978A788860B54A8081D35D7A843303C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E98FC9895EAA5B9965329A428A9D5EDA04C442C984D1D6F18C8E608D1DD3C740E71CA38F108671CCC828981CF20DEC0FF9ED97E2890744B5C409688962D679A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/free-footer-v3.css?buildtime=1728589706
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:#weebly-footer-signup-container-v3{overflow-y:hidden;font-family:SQMarket-Medium,SQMarket,"Helvetica Neue","Helvetica","Arial",sans-serif;line-height:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;z-index:1}#weebly-footer-signup-container-v3 .signup-container-header{position:relative;display:block;font-size:14px;height:100%;font-weight:bold;cursor:pointer;text-transform:uppercase;color:white;text-decoration:none}#weebly-footer-signup-container-v3 .signup-container-header .powered-by{position:absolute;top:0;right:0;padding-top:15px;padding-right:30px;height:100%;opacity:1;left:2%}#weebly-footer-signup-container-v3 .signup-container-header .powered-by .link{vertical-align:middle}#weebly-footer-signup-container-v3 .signup-container-header .weebly-icon{display:inline-block;height:23px;width:76px;margin-left:5px;padding-bottom:3px;background-image:url("../images/landing-pages/global/logotype.svg");background-repeat:no-repeat;background-size:contain;filter:bright
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=3483bc0d-4378-42da-ba38-75e51eae6cf3&ttd_puid=c9c8fa0a-6b6e-4d5a-ac17-c77acb89dbaf%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57977)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):130681
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.15538391001049
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:w0HuJvLCcEl1lG55di445Cq2QogC6+owvpVg3idNl2QgL+gv5VE3yd+82igi+WvZ:ZHuD9N0
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E6FAA29ABDA062B2AF50D006AFDD03DE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2F33D699D48C0F9CEE4BB531F10E86B6A72CC8EB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E9D64DDC98959FB478CC1E10B665C237608386CE7820CBFA5B4C502567642D22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01F6009B45471C5E69B0B1352EADA26F1EB62A3ACBF9F367214AD6C2E6FBBA3438C72E8BE8EF2E75BDB52D4E6A746E0E7EE77B61F88368C20F2F5DB3DB442910
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.font-regular{font-family:font-regular,sans-serif}.font-medium,.font-regular{font-weight:400;font-stretch:normal;font-style:normal;letter-spacing:normal;color:#1d2329}.font-medium{font-family:font-medium,sans-serif;font-weight:500}.font-bold{font-family:font-bold,sans-serif;font-weight:400;font-stretch:normal;font-style:normal;letter-spacing:normal;color:#1d2329;text-indent:-.05em}.line-height-normal{line-height:normal}.flex-container{display:flex;align-items:center;flex-direction:column}@media (max-width:767px){.login-card{min-height:384px}.sgw-t-pad{padding-top:165px}}@media (min-width:768px){.wide-card{width:600px}.interstitial-card{width:556px}.login-card{width:456px;min-height:520px}.login-card-no-height{width:456px}.qr-learn-more{max-width:1072px}.sgw-t-pad{padding-top:182px}}.fade:not(.show){opacity:0;transition:opacity .3s linear 0s}.duc-modal-content{max-width:560px;border-radius:16px}.duc-modal-content-small{max-width:400px}.duc-modal-content-standard{max-height:90vh;overflow
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2172
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23492174197049
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:VzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:VzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5079FB6380643729D7FEE84FAD824383
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3F4B5F69B96D52927B2FC7DC14C8E29604C346
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2EC4492C8B8B0DEB4ACC5ABBAE3556DDB3EB113A638FB5A93076F17101FDAEF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:73CADE5DBCE3F780F5098DD648471AF79606F83623EFF90CAB77B2FA3A7DFC7411C24CFF2617D82992E4E7E688ED3988433D930D0C8E385B1FDF76AEA77ED9C4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):93636
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.292860855150671
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:s6IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:O+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3576A6E73C9DCCDBBC4A2CF8FF544AD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:06E872300088B9BA8A08427D28ED0EFCDF9C6FF5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:61C6CAEBD23921741FB5FFE6603F16634FCA9840C2BF56AC8201E9264D6DACCF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:27D41F6CFB8596A183D8261509AEB39FCFFB3C48199C6A4CE6AB45381660C2E8E30E71B9C39163C78E98CEABC887F391B2D723EE5B92B6FBC81E48AC422E522B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */.(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24573
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.180357727668446
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:BRS9Bqoq/onyBpIeggNSNreqfBWddUJtTfw:BRS9BqoTnkSNakIAtTfw
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E52201E96AF18DD02C85EB627C843491
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5BCDD1480B9BEBCDDB0D82083BDF03A7435D59A1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:397452D9F6A2EA6A2135B45C9E40139C68AC6661F3BAB4413E7299586CCB408A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2DDEA7E1C2127A0B7A2F19764A1AC1CFD26E2D3C3189647FA3BB987FFD1107F30A9BF219D24726047FE84EE72802B515F6290CEFBA02DF1D854C70F0D3A37D8C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/MutationObserver.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Shim for MutationObserver interface. * Author: Graeme Yeates (github.com/megawac). * Repository: https://github.com/megawac/MutationObserver.js. * License: WTFPL V2, 2004 (wtfpl.net).. * Though credit and staring the repo will make me feel pretty, you can modify and redistribute as you please.. * Attempts to follow spec (http:// www.w3.org/TR/dom/#mutation-observers) as closely as possible for native javascript. * See https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp for current webkit source c++ implementation. */../**. * prefix bugs:. - https://bugs.webkit.org/show_bug.cgi?id=85161. - https://bugzilla.mozilla.org/show_bug.cgi?id=749920. * Don't use WebKitMutationObserver as Safari (6.0.5-6.1) use a buggy implementation.*/.window.MutationObserver = window.MutationObserver || (function(undefined) {. "use strict";. /**. * @param {function(Array.<MutationRecord>, MutationObserver)} listener. * @constructor. */. function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-image-1.4.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):480231
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.420644885310271
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:V9iviwh+gUW1T3gv69owLgI9pNThOyk9BsHgv5LsUh3:3ZwYgUkTwv69o0z9pNTf08gvxh3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C37A1910680F317861AA498CA50792EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5CBA6D1C1A9CE168ADF4B150676CDC6C5EB74402
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C4ACE0B2EBDB364DE05AB1E835D08BB84BE0342A2906D2625D5D79AD5655724D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E2095C1BFCB0DEADF7BAB56810905DFE8309CBB66A5568286A8B1A09B3686EA99E70FA794C254C44541CEEDA977B169371C6675703FB7D9628111CDD427FC62E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/prebid/prebid-2.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* prebid.js v8.51.0.Updated: 2024-10-04.Build: 2.0.33.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18534)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18561
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2441051959384755
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xvthjNkgiUpNyzyGvgnrZpNyzAn5qQNFHWMDyyVDRTusIkggPddhHT9SYUhnCDs:xpkgiUpNyzyGorZpNyzAn5qQNFHWjQxC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:35A4F60AFF564A9D3CF2A061124A57DA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F37FA69718C1C06009EB1E01DCEBD144CAA11F7C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AC678193785036F2A718F3FF1E9D2A6E94690A8BC6A910747928C15ACEE1DF66
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1ADE3CCB8FF96A39BFA80C0483BEBF06C3E3A6A68FFCE3DC21D4B2768032D05471FAB4EFAA1FFC21EAAE774405C7F9DE66D0C9E5CEDB213AAC68F8727A798B6A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/userx.20241014-6-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..((e,t,o)=>{const n={"popover.content.approval":"We will try not to show you this content anymore.","popover.content.questionnaire.options.misleading":"Misleading","popover.content.questionnaire.options.offensive":"Offensive","popover.content.questionnaire.options.other":"Other","popover.content.questionnaire.options.racy":"Vulgar/Racy","popover.content.questionnaire.options.repetitive":"Repetitive","popover.content.questionnaire.options.uninteresting":"Uninteresting","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.title.removed":"Removed!","popover.title.scRemoved":"Sponsored link removed","popover.title.thankYou":"Thank You!","removeBtn.title":"Remove this item","undoBtn.label":"Undo"},r=8e3,i=4e3;let s,c,a=!0,d=!0,l=-1;function p(e){const t=e.which||e.keyCode;27===t&&q()}function u(e){const t=e.target||e.srcElement;o.dom.isAncestor(o.userX.popover,t,!0)||q()}function m(e){return`.trc_user_exclude_btn { background: url("//cdn.taboola.com/li
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13915
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.98821873269165
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:q15xu+ZpvFjTEopZr76iB6ONjMHwcW5NsgEldpA1YAqNyMPcDxza2wHhPxbtR:q15xuOp9jjB76yvlMXA2xA3+yMP4azX
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:61D02606CA446279B7144C73B31440FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E228B1182232CEBBC89B132029586463D7F5F4C2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1AA5AF21F967D4390F8473EEAA87654726EC48F77D9D610271EE3E7A74D035C6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BF39266B7A550A7354D68F10F94A8E9ABF905F6E1D7CE90599F1322C5A84E9B5BC1DA95AACF288D0A954F2AB99B6B9C7CDFE845646BE501547E8350266971F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader":"Sign in with myAT&T app"},"error":{"careCode":"Care code: "},"genericError":{"header":"We want to keep your info safe","button":"OK"},"fastpayButton":{"orSeparator":"OR"},"inputs":{"showPassword":"Show","hidePassword":"Hide"},"manualLogin":{"userLabel":"User ID","passwordLabel":"Password","forgotUserId":"Forgot user ID?","forgotPassword":"Forgot password?","keepMeIn":"Keep me signed in","saveUserId":"Save user ID","continueButton":"Continue","signInButton":"Sign in","cancelSignInBtn":"Cancel","dontHaveId":"Don't have a user ID?","createUserNow":"Create one now","eRepairSignInWithPhoneNumber":"Sign in with phone number"},"multiSavedLogin":{"doneEditingUsers":"Done","kmsiUserLabel":"Signed in","addUserId":"Add user ID","removeUserId":
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cx/pv/perf-vitals_3.3.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssAxvBXfKFZjaF4qxwHQ4XGp5d4Znm00wyj7BUmUIxkOZnar_iViDfDdRg6OmVBby1GqIR4a0U2fDPzjSxQK-ezY8gyVRiDGQe92msZFYrkgj2mobCgoe4awSlJxaDNcns3ITSMrsnCORzSzwMhAKDo9OM-1c7G2C66jIxuht9sHBBu2teuzU8-cDiIru80OnY&sai=AMfl-YSZXuLL9q2J35JKlJdusADtgRxnjYtZpaTFJcFqLURulJAL6fgoMvlMauK0OAQaOGD_QmLdhUr5trn4f50RMb5XJa60Lyq8Dlb6GFJZMCITMd_L31gS0z29TQk&sig=Cg0ArKJSzEsNNf_JkFpvEAE&cid=CAQSOwDpaXnfWp8fdwPpkv3cm2VbtKEG5plza0TgKix-4VjyHOgsqxL5XVZfIIV-O5_xzmh6SlJvGRcNxUoEGAE&id=lidartos&mcvt=5122&p=286,267,376,995&tm=5129.800000000047&tu=8.300000000046566&mtos=5122,5122,5122,5122,5122&tos=5122,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3923540700&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2484116101&rst=1728908357239&rpt=4768&isd=0&lsd=0&ec=1&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):77108
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.45223432694666
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:xOCNAknkq4SkPt/t9k0kUwTX686VkqkWGxg0scktlLaU:4xsrI3h0/U
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:26154102C9EBBC53AB371CF876E451B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C6452FAF23907015333696F08201508A0C6FE3B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:953C41A4056A677A02B52E0C6019FF87CD4A86A06681364FDEF3DC02DB822DD3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:137B676D6CBCC7C0EA0CD7D57143E9CF73B60C986A8EBDA66860F7633EA95CE2C468FBB04067713296736D189370AC8645392CC568ED26E63CD2DD3F872EE5A4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{CG0s:function(t,e,i){"use strict";i.d(e,"a",function(){return R});var s=i("vxDQ"),r=i("Ji9S"),n=i("LVBD"),o=i("Cs7S"),a=i("s0Cq"),c=i("cVEU"),l=i("fXoL"),u=i("jhN1"),d=i("ofXK"),h=i("e8Ap"),p=i("F93+"),b=i("3Pt+"),m=i("sYmb");let g=(()=>{class t{constructor(t,e){this.jspVar=t,this.adTag=e,this.CONFIRM_PROFILE_POLICY_URL=this.jspVar.getVar(p.a.CONFIRM_PROFILE_POLICY_URL),this.trID=this.jspVar.getVar(a.d.trID),this.opType=this.jspVar.getVar(a.d.opType),this.APPNAME=this.jspVar.getVar(a.d.APPNAME),this.userID=this.jspVar.getVar(a.d.userID),this.targetURL=this.jspVar.getVar(a.d.targetURL)}takeToMyAccount(t,e){this.adTag.sendLinkEventToDDO(this.adTag.getLinkDataFromElement(t,this.CONFIRM_PROFILE_POLICY_URL)),e.submit()}}return t.\u0275fac=function(e){return new(e||t)(l.Nb(s.a),l.Nb(r.a))},t.\u0275cmp=l.Hb({type:t,selectors:[["app-error917dot33"]],decls:14,vars:12,consts:[["id","gotoaccForm","method","post",1,"inline-flex",3,"action"]
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):539840
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:OqzGmFxefUFk3+6w/AuS4Hf0FzU/VF4HxHi1u2k0SwU1TKd5I/Z+aC10n/:OqzGmfeMFF6buloUNGicgd8+J0n/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):786
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:0pRlddWZgvIlRkJo/Vu6MO3RctoHwIfATqckxg7iQD8rnaS4NM:0RddRvIlail3u21fATqc50raRNM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tsdtocl.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/g/images/spaceball.gif
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5503
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:TeUg4KTMgKq8NGOzZZQujpcM8pmB9Q0C3MzDCprDVQ1nGXuX8Avva+b/70ApZV:6Ug4KTyNl/Qm3cy9SMHCpqp86a+joej
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tbla_id=3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba&axids=gam%3Dy-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A%26dv360%3DeS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B%26ydsp%3Dy-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A%26tbla%3Dy-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32147)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):480909
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.418878253776284
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:TW8OfwjsL0W6FYEeiFzRNIHftOma4kbEamIia49AnbViWMXb9exQ:Sfwja+yU49An5iWOqQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:016FFAE66513FCAE583BCC64A0B66869
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CD2CCF7CC47BD6ADBC1FB46F8A88D610824F7037
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:55F966D09AFC4A653A1F26B57E57412D5C42191D5692157D94110B23CA74C9D2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0BEE2BCC0C4DED18A2DEB9B811234C555FA4D2F5D061A853C1443B6AFCA7AF813E396668AA7543586ECB9EFB8DA901CF3FAC33E396EB85D48B84D5F2CB8B963A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.length)d.shift().call(null,r);if(a[0]){i[0]=0;return r(0)}};var i={};var n={2:0};function r(t){if(i[t])return i[t].exports;var n=i[t]={exports:{},id:t,loaded:false};e[t].call(n.exports,n,n.exports,r);n.loaded=true;return n.exports}r.e=function e(t,i){if(n[t]===0)return i.call(null,r);if(n[t]!==undefined){n[t].push(i)}else{n[t]=[i];var o=document.getElementsByTagName("head")[0];var s=document.createElement("script");s.type="text/javascript";s.charset="utf-8";s.async=true;s.src=r.p+""+{11:"5ab2b9565867ea666fb8",12:"616c4dd0568c07183a5d",13:"392868449bcd750dc40a",14:"959616cc5e24d1c02d25",15:"b6353cc0e423d7a50e8c",16:"054f225d281471b09455",17:"2e90ceda1aa59119b0b5",18:"afaef63f10fcebc93d78"}[t]+".js";o.appendChild(s)}};r.m=e;r.c=i;r.p="http
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (992)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.973119096643199
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:NC8kC5SjC84HdFftPC+CWCgFbCt2CDwcC2sC2ggoC2uCsfcClOCgFHcCejkkCejD:NC8kC5aC8KdFf5C+CxgBCYCzCzCxgoCF
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B45BC946A2261E63DCDFC3FACA752FF3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:148A799B97CBF85A713D3C49E199ECB232408665
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3395510D2BEF53E87B963DA4321117796E85FAEFD7EDC25B9EECBE203248177
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BCA9C3E9A871DE8C0368329DB176C510691A1532977C17F14EF877EFB6617863C87AD4B19600F269DE3FCFD3B1F696AA793A69A665199C25C60843E917742C60
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.video-js .vjs-overlay{color:#fff;position:absolute;text-align:center}.video-js .vjs-overlay-no-background{max-width:33%}.video-js .vjs-overlay-background{background-color:#646464;background-color:rgba(255,255,255,0.4);border-radius:3px;padding:10px;width:33%}.video-js .vjs-overlay-top-left{top:5px;left:5px}.video-js .vjs-overlay-top{left:50%;margin-left:-16.5%;top:5px}.video-js .vjs-overlay-top-right{right:5px;top:5px}.video-js .vjs-overlay-right{right:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-bottom-right{bottom:3.5em;right:5px}.video-js .vjs-overlay-bottom{bottom:3.5em;left:50%;margin-left:-16.5%}.video-js .vjs-overlay-bottom-left{bottom:3.5em;left:5px}.video-js .vjs-overlay-left{left:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-center{left:50%;margin-left:-16.5%;top:50%;transform:translateY(-50%)}.video-js .vjs-no-flex .vjs-overlay-left,.video-js .vjs-no-flex .vjs-overlay-center,.video-js .vjs-no-flex .vjs-overlay-right{margin-top:-15px}.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):447827
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.34800565695718
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:YrQ3x3orKfnpaB7YBvvwz6rA4kzIYva8l:oQh4WOmvviOA4kzXB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A7541178E1A89B59A642FA5544BE7B41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:28E8432A7644A77E1A4F45C032937082BED9C9ED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:52E067C120E75D4BAB0E75C271A842F22015400C4AC5A4943CCE9801EA568CAB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D69F18E463B36613B4C55B348828846112750A0CD88DD5A5125E42256B426F03B7F59355B7E4B062072AC763A6CF2E12C307EE5F0B5AA886D2D55DA3C19D041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://wnsrvbjmeprtfrnfx.ay.delivery/floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_14Mon_10';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12425
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.943928264066846
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KXQK1Z/QZzeg7Ty477sdtFD85j1Bffy0iHqH0AbIJSh3MJEVDi1kjK:KAK10zny47Gy5BfuXAbIUMJUEkjK
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1E4DE58B879C71565B13377D40E06DC0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4963E56F1756120238C2C65391449ED5C70D49E8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98FD01CB2B3FDB87CF75F7134F727EA0184C02DFC7BDB39027EF100E6372CA4F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E78B7B96419581A8A463415161A81C101F7A03B7EA7698234DCA4DD36D9CEC1154C0F895070C253ADA664582775A16BFDAD60F427672E625362FE12E8EC4B9C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/11450988003970344531
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(...(...(...)h.(..-.6.......S.F(..b....b...x4`..m.b,.0j\Q...{M&*].m.,E.1R.....E?.....E;.b.....P.QE..QE..QE..QE..QE..QE..QE(......(....8-<-!.m(Z.-8%!.m..........V..\.W1L......y......W.-'i..........h.W$..).R."Hz#)....@.H.*2:..a.(...(.V6R.t..}.m..].].._m&........G=.....u......;y.&<...1..1X...m]....g.x.)T......iw...l..dn."l..P.36.J....b.Zn.R.V.X........M..IO
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20440
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990346787951631
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:BaWuWq71DamR9OFcm8m8yN72N7lruBnxdWA7MWb93IXK+P09SDknQYAGNXa:Bimcm8mJxmrCnxhY1R8SDkQsNq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F635DA6DCE787C8447E043CF0819517B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4C7D1A18816C5D1C5793F8ED397705408433B4FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BDAA329A2996D1E659E954FFBF7B5FB03F250484EA9FA16073C60051BA909DC6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1C49C20DF7EE17A6EE2EECD681544F5BC02E45EB1B6A994ABA09C6792362CFF78910C79216BBEE44E31D01032B292C3738770EBE2BD758DE033C55ACEBF6957B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/f1365fOmnZ.4elatJGgP8Q--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.O..WEBPVP8 .O...k...*....>y8.H$.....k....g..O..E...}%.~.}......m...|;.]..q....2..0~u.5...;............Y~..J.'.........*..Nn.....1.k..-W...D.qi..|..4.g'........z....=...iq..e......g.!......._.+.z.j ......R...U...Y.v... "..|m.iQ.@'.WW..M."..@.....H..5..G"2...m....xh:]..-...FF.6...}..)... ..m0.....v..(}}.D3..a.dD.#.cN.g>._.P...7....'\2.....=.......M0.&../G+....9\E^...o.|f... ......U...,wr..T...:....1;.-Q>..r`.= ...n...M.R.=....v.R.F-A..v..tP.W...6..x._..E=....V^....h..............K...un5.ht.....a.8..[9..F.#.@p..DB..+..e<.~KQ..}8..1 ....9D3F|URJ..-..o....|..G_k ,....=.Z....._{..~..;.X...G.23.~...X.)]..;....x..]..........K'..&2..,.$+.......U..CBa.f..3..L....C.r6................+b..0m2....O....^.d....d...S.Tw.T.U.G..V.&..A..E...2XaD...V..,~8..+U^...b.'.N.b'.....{8$_...}BW.?..?H..;....$Aj}u<M=.~}L8`...x.....&A...Q.ts..s1a.d!.Z%`dX.. ..B....k.&..._..'..u.F...4}.S?..P....eFCO..~...19..s.E.5.e,(.o.a5M...O.o..h..a"..z...k._l._.O.....B.oy8....W.G.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8356
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:36umTu6tHB4ba+++/ERFSOqbFgTtuSd00u5L9r+AjKFZQTrq:31mi6BBSa+ZBbyRuSd00u5rK4rq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-toggle-1.15.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-bind-1.1.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 13 x 26, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.156560792563022
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPQy/tYSwqRSne0CQFHeiTPjWiOER/omxDx9CFgcJJ6+t1hjjp:6v/7rxwNntFHzbW8/ogDx9CacaAh5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8BEBEDAAD333DB9B949DAB050728D9BE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9C58D43D230D8B5E6BEFC2198999840FF555934C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6928442DCDFD67AB71262FB35B80FDDDB13277F7FCEB3744D417B2D22BCAEECB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6CB5C845A33BCF2572305D93AF0BE35B77A8D496164476B6D4D816285C1A14821C681537DC93AD47B03230ADFCCBAA6CEF316B8A1BE8F140673B3D96C8DD041D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............1......IDATx.}..a.0.E.+...(t.a.U..a.p..AI....C.=..P}.........?......x..m5.j.j..x.t)#o.xe*Ym....<......7.x..m.r."..6..O.0....W.."g..V.Iq.S.."<......P.ye.\.dV...(<.7d.T. .&|%h$.r....!^5.%.B.#C.........5p..5..-...@D..F6..@...!2...s.....B....&...CX.....T.,^...,.PL0^.0.+A#....X...p?.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 515x352, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16781
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.733368726267396
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:QIXTcn5T+LMkepsDDMAtEtauetuxyKXykUPcIM+ncT:PWxEMAtEt9EuxyKYXM1T
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0983F7EF9EC6A8BBBB3FC547BAA50DED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:082DD89272E322D601DD84C0B8F9FCD6E4C4C4DF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88A10079F4732FFF90BBEED38B6A7E2672582647A7C8EE99106CD7F239BB2709
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C6AE083F39A8F1F55EFDD78F06A1A5188CF6D3D6F630F895F282272242685800C217F592EE5C16161BA4951D655E7EFE64DE4249518E5C3C2609B9921A034A1F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....x.x......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.......................................................................`...."..........................................................................................................................................F..#.......#....Z.?c..(g...|..G.....................z}.....s.DRi..|.U.Q.....B....ICj*..\.n....lNj./.e.Ii...n?.y.E.4...................}.O....}.W.....?.nU..~.S.....~.QTi...-.U.F.....Ok..h..c4j..............
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 136x136, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):10094
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.865559156184578
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3GkQA7c/F6RK5cH7T0IQen3lJ59Z8GA2RgdT4vLaxS5ImwzLcHKt:2k2FoK5cn09OBbhnRk/Pt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EAAB7FC6718BEA44F02A65FC28A71868
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E80819F7BE244D7C147DE50A03A92210E40ACA30
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:32307FB9CF850C295DD98DB68B45B418AC4C89CE4A3100784A66B7A0B354F340
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4749171122EC0B70C6FACC0F17FE90CAD456B9D433139ED54F1C30F2EB04535E89EF14FCE1FE5B046FFE9E98E0F3BEDCC7C307C2B638D6105F047518C78802CF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................G...........................!1..Q."Aa..2q..#BR.......3Cr.....$%Sbcs...................................2.......................!1....A."#Q.$23BCq...b...............?...........BV.]<..~...T.eJV...IR..*........?.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21990
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9405779152018745
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:BYNg7zNoeT7MJ/CVFrbrEc0OjFCaoW4aGZ4qhwkRNniaSR7ZfYaUolqTW:BYy3SeTYCPEcF9omGLwkRFidBpITW
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DF793C45770FDABBE85F3F1B8958DDB7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F8881833700EEE94D9E54330616D46A39E8F57C4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BC453A3393413C8473754FF98ACB24B58921665FD5CE09ED0E4C42336501ADC6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1B9DE16DCEED36D9BCC8E1FCD56CB2ED989C5B4437BE2A2D033137309CD3F45D355D36996CF51EB6FFF7CDD10601E4A00F492CBF1EC94D635DDB437916451D29
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/LbcXySL6ihB5eG7HKyPptg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/210837c0-89b4-11ef-bdef-60178d6b3891.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.U..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2438), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):31701
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.375728357243303
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:+IRIOITIwIgIiKZgNDfIwIGI5IVJ7SqIRIOITIwIgIiKZgNDfIwIGI5IVJ7S91qv:+IRIOITIwIgIiKZgNDfIwIGI5IVJ7Sqj
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2408AF1C25886241081C6F205DC51362
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9CCA84C283FB286D890A37AC74C21D72A997C588
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DAB0459C809CDE99CB50239B0651F6245FF910A5B8D22078319FFD7E92CED20E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EA28B3FACA2ABACF99509B6A359F70544E307489082DBB926CD780B80450ED0986E7155D9D97B2A6D7E4685A9C00115ACBE81B6F3E1820250631E24ADAFC5F82
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">..<head>...<title>Login Screen</title><meta property="og:site_name" content="" />.<meta property="og:title" content="My Site" />.<meta property="og:description" content="Login Screen" />.<meta property="og:image" content="https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg" />.<meta property="og:image" content="https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg" />.<meta property="og:url" content="https://currently0734.weebly.com/" />..<meta name="description" content="Login Screen" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="//fonts.googleapis.com/css?family=Karla:400,700|Oswald:700|Roboto+Mono:400,400i,700,700i" rel="stylesheet">. <script src="/files/theme/MutationObserver.js"></script>. <style>. .navbar__logo .icon,. .navbar__center .navbar__logo:after {.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):38429
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967445486012494
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:KcgL37t8ZbZsUAZ3zw3v3Gl0EmDK4/Gqjz2VmgSY7AywRVp:KD7tof0D4v3GlWeOz2IgSZ5RH
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:135B11FA0A94C543AC7554D4548AD219
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:77F262200CF2A50A2D9B1C7B0C6FC4886CFD63DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B7C191433406BACECDBC74E50E8A012D1F0B0668689A9E8AE41E9DC621AD6883
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0390CF9A576C652B51F8BC4CB94ADCB96402912CB72825D95855D8254BACD38C79926CC85C66BBBA7E5834750EBF593CC09C8AC3FD12CF6332E11E1760F4168D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................E.........................!.1.AQ.."aq.2..#BR...3br...$....4CS..ct..%................................3........................!1..A."Q.#.23Ba$q..4CR...............?..P.C*..*!.d2...C*..2...C*..2...C*..2...C*..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (962)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1004
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.067475483092963
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:c+1UXMcBj8gPlDHnYzCmBl6LLz7mNQIKhJaE71quNQJIrDZ+g8Y1N:PUXMct5Plr+l63mNQ1PEuNQJ2j3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6D15A0D5A167327170B5DD5C9DC560D4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8F7D6BC0D8D60BD7D4A633613FC6ABEF7A9F5EA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A242847EC9F1B6903639A2ACC7F94AB6BE423BD5A7424B4638DC4E992230FC06
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA0338F78E752EF1F98CC94CFD0F979A89FA9A240F7DD6F9F8B82E1A769D136E51E32D0914D20F529200CFA463F546D75F0DE98F81F93E8231885AE36CD11AA8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=function(){var e=window.indexedDB||window.mozIndexedDB||window.webkitIndexedDB||window.msIndexedDB;if(e){var r,n="subscriptions";e.open("yahooNotifications").onsuccess=function(e){var o,i=null===(o=window.rapidInstance)||void 0===o?void 0:o.getRapidAttribute("spaceid");if(i){var a;r=e.target.result;try{a=r.transaction(n,"readonly")}catch(t){return}var c=a.objectStore(n);if(c)c.get("push").onsuccess=function(e){var o=e.target.result;if(o.spaceId!==i){var a;try{a=r.transaction(n,"readwrite")}catch(t){}a.objectStore(n).put(t(t({},o),{spaceId:i}))}}}}}},r=window.wafer;r?r.ready((function(){e()})):document.body.addEventListener("wafer:ready",(function(){e()}))}();.//# sourceMappingURL=notification.js.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):67465
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.809594108927749
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:59rPpU1wHKYTpQ73CHJHDuYL/OHHeZF+YwLMC0ht/uJFO0815wZDk5/2M:59rPpl1NQ73CHJHDuYL/OHHeZF+pLM75
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2B8D85F1EA01D2C3E8B962EAC8D76A5C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:936987A7E08DAA4A916C77D86937EDEE42D657DA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B6353CA52760ABA4E7547AE9861DB68158DC2AF0F4FEBECE55E5C775EE4449F5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F64D0E9FC7ED02F4C7B3CF7FD680DF3A6F8F4CEFADEEA63553D0F0A4BB5472ABF5EE754C0E056CD91272F0108910347BA6F3CF23C825FD89260CF0545DD0702A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:./*! Hammer.JS - v2.0.4 - 2014-09-28. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder;. * Licensed under the MIT license */.(function(window, document, exportName, undefined) {. 'use strict';..var VENDOR_PREFIXES = ['', 'webkit', 'moz', 'MS', 'ms', 'o'];.var TEST_ELEMENT = document.createElement('div');..var TYPE_FUNCTION = 'function';..var round = Math.round;.var abs = Math.abs;.var now = Date.now;../**. * set a timeout with a given scope. * @param {Function} fn. * @param {Number} timeout. * @param {Object} context. * @returns {number}. */.function setTimeoutContext(fn, timeout, context) {. return setTimeout(bindFn(fn, context), timeout);.}../**. * if the argument is an array, we want to execute the fn on each entry. * if it aint an array we don't want to do a thing.. * this is used by all the methods that accept a single and array argument.. * @param {*|Array} arg. * @param {String} fn. * @param {Object} [context]. * @returns {Boolean}. */.function invokeArr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35169
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.183325385384923
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pEFsPTukkU3a1R4aMw3tNuG+JvQ7H9WOaZWjEMw0igAgoRo:msyN1R6wdNrCQ7dWfrMz/Ag5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:88D302258003FA59C8C2C88E189C384A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB0EED1807E3C57C0A55A580F9EAC53233B3E396
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D1ED2023A0AB805D6726973765F5F8FA74D2EB19AC0220BED8CDBA335BE0E021
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D7A222E271BA53582294F814480F985B3258390611D0357E2D82BD44C199BE10BEC2CBE5DA7FB5074DBD8895177DCBAB0137316067F2D5C822D1FA4525F2937A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.sanitize.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: HTML Sanitizer. * Version: 19.22.0. * Built: May 10, 2023 at 03:13:57 EDT. ***************************************/._fsDefine(["fs", "exports"], function(fs, exports) {./**. * @preserve. * DOMPurify https://github.com/cure53/DOMPurify. *. * (C) 2015 Mario Heiderich. * (C) 2019 Verint Systems, Inc. (modified for brevity). *. * @module. * @category Sanitize. */.var hasOwnProperty = Object.hasOwnProperty,. setPrototypeOf = Object.setPrototypeOf;./* eslint-disable import/exports-last */..var _ref = typeof Reflect !== "undefined" && Reflect,. apply = _ref.apply;..if (!apply) {. apply = function apply(fun, thisValue, args) {. return fun.apply(thisValue, args);. };.}..var freeze = Object.freeze || function (x) {. return x;.};./* Add properties to a lookup table */..function addToSet(set, array) {. if (setPrototypeOf) {. // Make 'in' and trut
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-fetch-1.19.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.191445610755576
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9DoH8yAXQ8K5UvCUbpXtlhMVDBilhB7IODnNcynEJPMHErU8ACbtRKO7nhe+:9DlyAXQ8yUdduBiloycKeRg8xbtsO7
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4D27526198AC873CCEC96935198E0FB9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B98D8B73AD6A0F7477C3397561B4AAB37BF262AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:40A2146151863BCF46C786D596E81A308D1B0D26D74635BE441E92656F29B1B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1EE4B73F4DA9C2B237CD0B820FFAD8E192D9125CE7D75D8A45A8B9642CE5FE85736646CAF12D246A77364C576751C47919997D066587F17575442A9B9F7CC97F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................D;3.C;4.D;3.D<3.D<3.D<6.A2".Pc..........M>5.....E;4.D;3.D;3.D<3.F<5.E<4.................................................F?4.ID5.D<37C;3.C;2.C;2.C;2.C;3.D<3LE=3.E=2.D<3.D=3.C<2QC;2.C;2.C;2.C;2.D;3.D;46JB;.G>6.....................................E;4.H<5.D;3]C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2.G<3.G<4.D<3.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3[C=7.C<4.............................H<7.B;1.D<3CC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2nD<3sC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3@B:3.HA2.........................D<3.E<4.C;2.C;2.C;2.C;2.D<2.C;2bD<3pC<2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3lD<3^D;2.C;2.C;2.C;2.C;2.E<3.D<3.........................C;2.D<3FC;2.C;2.C;2.D;2.F=3.E=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.620304507845984
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu71094Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu7X
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:454C0C8EA0724AF5C439A8BF4FEC59F0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2EC0CECBBF0853148826500D908A127414B0154D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3C88498E3D142D479DEE96736CDFD34EDD6B8620618BED85888834FDF2888319
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:099365094D7F1F4DBE9EE3DB1D22100187688E431A22B7CDE4E6F2A4295CF40CC893487263FBF4F52DF0911849619999137DEC8DB2245D62C9A609CCAAECAAA7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16545)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):26028
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.122368948706005
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:34hvl2qRhHiuIMaU2AO2fTt14Bo9kmosGJuCslcq+PE/S0AjGMyxlYyskgNO3NEb:DTYkmpluPEa0AipxlBT8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C167CC2C7C7EC850A0A7092688FF129D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D4E39EECA3CE2AE523CD0888C53EEAD24369CA6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A11EA647F95A0F0AFED52714B759929C5C8CBFD789A4F1B6B55D7D75A46433E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AB3C82EADC889D0112DD80B9C19345FDD5654BD6726789D743DF940A40813638F1F4EE93F6D32A495C9CD9CAA1CC095C3FC83C407331A935D7126E75574BBFC0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! @name @brightcove/videojs-bc-playlist-ui @version 5.1.1 @license UNLICENSED */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js"),require("@brightcove/loscore")):"function"==typeof define&&define.amd?define(["video.js","@brightcove/loscore"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsBcPlaylistUi=e(t.videojs,t.videojs.bc_)}(this,(function(t,e){"use strict";function s(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=s(t),n=s(e);let l=t=>{const e=t.playlist.autoadvance_;e.timeout&&t.clearTimeout(e.timeout),e.trigger&&t.off("ended",e.trigger),e.timeout=null,e.trigger=null};const a=(t,e)=>{var s;(l(t),"number"==typeof(s=e)&&!isNaN(s)&&s>=0&&s<1/0)?(t.playlist.autoadvance_.delay=e,t.playlist.autoadvance_.trigger=function(){const s=()=>a(t,e);t.one("play",s),t.playlist.autoadvance_.timeout=t.setTimeout((()=>{l(t),t.off("play",s),t.playlist.next()}),1e3*e)},t.one("ended",t.playlist.autoadvance_.tr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9665), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9665
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.91094021839509
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Lzklyzrj2GRCthOKJw6ZaUmUTPqwrHqwrO86SNunJ+Sw6Aw6SRkxOtH/JRhWq2:L4erj2GRCth7Jw6ZmFIuJ+h6A5qkxOtm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:91BE6D9412A11C8FB6DE6C34E7A3FCE2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FFCAFF87791CC573180D0E2027269DE36EFF62F5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BBA3B469FBAD89B042C0C44A30A60C6CCC0E711665FD1FB7498FBF087977B271
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB8B7EDA844EA102752277804A352D6AB5C327F7FB1E54A89217B31F7EF251A07513F179109BDA071D7657063BC589CADE50983D38EF622E1F63F010CA509165
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:TRC.callbacks.recommendations_1({"trc":{"si":"ff9c932c039abcfea0664b688cb681d5","sd":"v2_ff9c932c039abcfea0664b688cb681d5_3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba_1728908346_1728908351_CIi3jgYQtP9eGMj73teoMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA","ui":"3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba","plc":"DESK","wi":"9219672055872556170","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1556404","cpb":"EhIyMDI0MTAxNC02LVJFTEVBU0UYz9Xb0wYgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjODAyODI4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCNcWENUfGCNkYwj-FhCKIBgTZGMI8iQQuIYBGBRkYwjcChCgEBgWZGMIlhQQnBwYGGRjCNIDEOAGGAhkYwjqKhCdORgJZGMI72IQgIEBGApkYwieaBCfhwEYPWRjCKQnEIo1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAcmt39eoMtsBEAHcAQ","evh":"253504353","evi":{"61":"13342|17311","47":"5028|6794"},"vl":[{"ri":"0dd4a26019dad4f32d1d7c61d913b5df","uip":"taboola-stream-2","ppb":"COQF","v":[{"cropping":"
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11384, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11384
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.977909649541678
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Y5WtCjP0dAaDu7V+6+/ERqOUI6ZQBnNaXD4gpKL6jvTDyZwFxgIuB72gzOe6GV:Y5o8P0CaD6VjpkQBnNaXDLKov6ZwFCBf
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:FEB6C980C7D633C192A19B13047270B8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9CA9A681147D49AD3BA857E740D2A335E6F61812
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8749B48067AF37C72625416CC5DA9FDDE06DF26BFF1F471461DEC1BBDAF43F78
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F13823E60143881A234B228D8B524407611410755FFF8D5FB38277F21D3489F60FADE65E30115A32A7ADB460EE2D96B1BEB8E3D66CEAB67CE6C3C8CE2F82D04D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/fonts/Karla/bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......,x......V...,...........................R.....J.`?STATL........D.i.....6.$..X. .... ...YH..n.^1(..I3./.8."`.:...".....M..........@....A.....{t...(("....E...:Bc....n.... ..!A< ..!.<.i]..."....X.`G.bi`...>..[,.....,........zI..,.+"T.....G:...o...4....e...>+u3......(A...HL@{nf.s...E...z.[.d......|b..C]z.......D...... .|.w..{....&S....g6'f.xE'.M....T.].....*..K.. ...k.=._6.L..w...fQk.u...*w9u.t.....5.G`.Zc..JK...kP/..#.P.Y.._.c.LX.9v. q9...3.YJf..w..Ra.#.,2.\....o^.:.+.X..Vl.!Hnw...i'.....o3..g.....>.W`.t.@.x.). ...hY..E.R...; ..4...o?.Y3.c..NA....07.y...[7.g...C.....1....!t.6>.s.M....lJE.:n....5.....*...I...@.\W(.....E.C.Yl....k....Z......G?.C...(..3."1.cE...8...~...`a...".gM.....0.:......MA.'..%>k...4..=.BN..q.D..r.......oq...FP........c.=H.F5.7....a...a..r.N!...wo.fOpA.nyqJT..;.....4..m.....$jF.$....;.4..MQ.*.5..e...H`....M...Q..{oC.5\.[.V.S^.7..'.:.o....h.w'...9..f~P.[.6\:.L.2`.$..*.R.... L."0...e\....?z...:K.L(8..u.z...tx".......q..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/r20241009/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):136069
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.38571390285843
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:+vh357wo17UbuubwOc7dZo+VIlSMmnLZOtwTMQNrBUv5kIdkIdIZSUJy6oAcRaI1:+j7wo170uihjy6xb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:019508B4A5DA022114A78E5AC39B6108
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3ADA331EFE7E4E94588CF5F469BD1697652282BD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:39D91FF83D808EE3A5DCD12C1586C17E14A1FF8D9422333D5883AB5884EFCDA4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:213D9119A850328DC52634D7CBDAF4A7E18A45FE6330D3D1A47BC8B965A66248645CFE440A5DD4D53A1C82D9146655FA4C662D1C8B42F21DA1CC4AFE543A57B4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/oa/consent.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.47138018366519
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:x9knPl91ba+fH4fzVaesDs0/+tcSqgH9VW6Y1:x9knxb9fH4fMesDN/0YgH66Y1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:624057D51E1C5083E7159D7D7F0E9B26
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E976D18E3EB1BD0875EE85F98CC94081F3455094
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:83F5ED17F46CD4448A02C705214A95E869ECB411C8EA95E1256593C75E178E56
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:55DBA55EF244ECE090D9CBC6D0AE9057E5D87FB67CA32D76AF6A815A1F30CDBB31A9BFD345569947E0188A1EE0F8379EDC917EC5E87692A2FBAE643EDC0250AA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/timeout_redirect/timeout.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:;(function ( HaloCTimeout, undefined ) {.. var timeoutMs = 600000;. var redirectUrl = '';.. function getTimeoutParams() {. try {. var timeoutMsFromPage = timeoutJspVars.timeoutMs;. if (timeoutMsFromPage) {. timeoutMs = timeoutMsFromPage;. }. } catch (e) {. // Do nothing. }.. try {. var redirectUrlFromPage = timeoutJspVars.redirectUrl;. if (redirectUrlFromPage) {. redirectUrl = redirectUrlFromPage;. }. } catch (e) {. // Do nothing. }. }.. function startTimeoutCounter() {. if (timeoutMs <= 0) {. navigateToTimeoutPage();. } else {. setTimeout(function() {. navigateToTimeoutPage();. }, timeoutMs);. }. }.. function navigateToTimeoutPage() {. window.location.href = redirectUrl;. }.. (function(){. try {. getTimeoutParams();. if (redirectUrl != null && redirectUrl !== '') {. startTimeoutCounter();. }. } catch (e) {. console.error('Timeout Error', e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):75006
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.625174285042866
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:YdDFSZ8JdMS1xGPlopXbk+KQZPKOf/py7pFw7N5o9qmse9fLrJIWzAfap34VEzH0:6FSZYdMS1xGNopX5LP16FuvqT7bmVF
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:99BBE560926E583B8E99036251DEB783
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D81B73AE06F664F9D9E53DD5829A799BF434491
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:648E766BF519673F9A90CC336CBECEDE80DCBE3419B43D36ECBB25D88F5584A3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE24915AA5C1C7C1DD571C07EFE46DFC173CB69D2DADC4C32891CE320EEF4FE1CFB614D9C212F16BFE2C83B29C6EEAB6C5A43F8E32D475DA8081B1E2D33869B4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/wsnbn/snowday262.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].call(h.exports,function(l){var o=b[n][1][l];return c(o?o:l)},h,h.exports,e,b,g,d)}return g[n].exports}var a=typeof require=="function"&&require;for(var f=0;f<d.length;f++){c(d[f])}return c})({1:[function(require,module,exports){var JSON;if(!JSON){JSON={}}(function(){var global=Function("return this")(),JSON=global.JSON;if(!JSON){JSON={}}function f(n){return n<10?"0"+n:n}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null.};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){ret
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1137
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.856994345754096
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:IfJMIAnqsgAm0Lbia8lRWUXQHpeq0AGQwk7KFGRRKD/aJuPwPf9s1NduF8AfbM:IXsgALbMwU/FAGQjecCijqduFRjM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E42E50EA3F07E4266E944FAF1DEE6D3C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EBD45EE0DE211F9E6AEE5DC4FB51CCC14FA081AE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:33A050282E9356BE2F2D8538F376FCBC4C7BBC778C4517375B44DAD46D48389E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:614EA3BADF8DBCF042E540DCA49F097D5EAC214AC0241B295E81FA65AFBCFFF6B1746D7BC4AA427A4DB96A19D27B54C0AB32CB46BE13C46F54C708AE3209BD17
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/ciam/en/common/js/keepAlive.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/**. ** 1) This JavaScript is provided by AT&T CSO-Tguard Group.. ** 2) Import this JavaScript files into the pages where needed.. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal. ** 4) Call the function refreshTGuardSession() using onload in each web page.. **/.function refreshTGuardSession() {. addPixelImage();.}.function addPixelImage() {. var _body = document.getElementsByTagName("body")[0];. var _date = new Date().getTime();. var _qVer = "?v=";. var _imgSrcs = ["https://oidc.idp.clogin.att.com/static/pixel-url.img"];. var i;. for (i = 0; i < _imgSrcs.length; i++) {. var _rmImg = document.getElementById('haloAMImg'+i);. if(_rmImg){. _body.removeChild(_rmImg);. }. var _img = document.createElement("IMG");. _img.id = "haloAMImg"+i;. _img.src = _imgSrcs[i]+_qVer+_date;. _img.style.display = 'none';. _img.width = 0;. _img.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2172
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23492174197049
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:VzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:VzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5079FB6380643729D7FEE84FAD824383
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3F4B5F69B96D52927B2FC7DC14C8E29604C346
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2EC4492C8B8B0DEB4ACC5ABBAE3556DDB3EB113A638FB5A93076F17101FDAEF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:73CADE5DBCE3F780F5098DD648471AF79606F83623EFF90CAB77B2FA3A7DFC7411C24CFF2617D82992E4E7E688ED3988433D930D0C8E385B1FDF76AEA77ED9C4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/google-topics-api.20241014-6-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0991703557984245
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kAvNhI9OKn/hQVBVan40yt00nzt/VRgj9o91PYczAz9AfK9TPBlVnIkKYeE5W:kAvOpZ+B8R0FVRjrTEzmfgmzPr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:40B81B2D52BA9D2E2C64C31FF6A24CD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6B5689250661646ECBB841F2475F1556A113373C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E06BACA13F25DF9C7D684FC1B1FDFBBBB95070A1D5A9CD648632DA7BCCC90B96
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5657EE166A1EFF5DEEA7A0125EDD6178541396DCCB035785F5790BC1C57DEE6B0E1C9D063D00333E95667F699D99172796CE301EDD1DF2C4BFF02D25536F0D0C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/footerSignup.js?buildTime=1728589706
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE+"/js/"||r.p;return r(0)})({0:function(t,e,r){t.exports=r(610)},610:function(t,e){(function(t,e){var r={height:62,mobileHeight:124,getHeight:function(){if(u()){return r.mobileHeight}return r.height}};function n(e,n){var u=t("#weebly-footer-signup-container-v3");if(!u.length){return}i(e,n);r.element=u;r.iframe=t("#weebly-footer-signup-iframe");if(!o()){r.element.remove();return}a();s();l();t(window).on({resize:p(l,500),scroll:p(l,500)})}function i(e,r){var n='<link href="//'+e+"/css/free-footer-v3.css?buildtime="+r+'" rel="stylesheet">';t(n).appendTo("head")}function o(){var e=t("body");var r=!!document.getElementById("kb-container");var n=e.hasClass("splash-page");return!(r||n)}function a(){var e=t("body");e.css({minHeight:"100%",posit
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:QuQAiY:8AL
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A8EB06F3A570729B3519F6E4E7C11893
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:20279CE87A9B121F94DFF51730EA8CC76E67B43C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B019CDC55AE30ED64B664B87A5229F07EEF6EB24201BCBE808B8366A717B8222
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:10A383184A8314925A3436E65F3294844AA2FB6ECCB14AC330F4186EF28BC17D5724FDEFAC97B5357EEDFF7FFB501AAD88BE1831662D5E122968AFB7006B7C6B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlOMJ23CX63JxIFDQinZhUSBQ3D1pLy?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:ChIKBw0Ip2YVGgAKBw3D1pLyGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2116
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.310836992971446
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YgJxU6hIAeCt2Zmd8080MkJXOpr0vDGUzO:FJxDhIxCt2MdbIktOl0rGN
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7535500B7F02D5FA99E9FD796AEA78BF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:969A737F0537486C4210CCC0A50FED651374422B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2257C8CE8C1D27EA0CA336F65A4FB1C1FECA0DBBA41CB78D7D90BEBDF988B881
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3C378692B723F1EA11F5FBF34C4398B35DEB9EFCB3FB8014B304F00BDCEAFD66670AC115BE0453BE89A4561AC77FC164629F4C74FB93CF68715379C66D916D5C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v e5182acbbd5271e17d27fb6767b506295fc4bd21 */.function l(a){var d=0;return function(){return d<a.length?{done:!1,value:a[d++]}:{done:!0}}}.(function(){function a(g){var b=document.createElement("script");b.type="text/javascript";b.async=1;b.src=(window.quantumMetricAssetLocation||"https://cdn.quantummetric.com/qscripts")+"/quantum-"+g+".js";document.head.appendChild(b)}var d={m31872:"attbusinesspremier",m33195:"attbusinesscenter",m47591:"attfemto",m47594:"attfemto",m47592:"attfemto",m47607:"attfemto",m47610:"attfemto",m47608:"attfemto",m40095:"attsapmp",m19442:"attsapmp",m40101:"attsapmp",m40094:"attsapmp",m18347:"attsapmp",m40098:"attsapmp",.m45917:"dtv",m45143:"dtv",m14186:"att",m14185:"attstaging"},k=function(g){var b=null;if(window.location&&"string"==typeof window.location.search){var e=window.locati
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.yahoo.com/px.gif?ch=2&rn=8.145068487462241
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):77851
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:sVeGNcrk8ZlWwWJfg8f4NX6ziaubyLszIg:sVei8Zle7f4NqzxubyLszIg
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31533)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):175199
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.375107306961476
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:7LUxsmQcdXIkN/XgNQvz1DKOnHuvqabLkY9tYWfevSn4t:7LUxsmHdXIegNQvz1WOnHuvqaHkgSt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7A57B3C11B333B74AEDEB47AE3B56B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0B63CBD21D05B9AE8AAB336AFCE8457BE8284842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5D01C763C78E2880B8AEBB2490FBA0680EA5724AB9F752A4F5D45EEF91D1EF20
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7B60C466D48325D09357861F79B6D5541980918FC42068A22199F160B39409D45F7BBC84736401F125EC4D23F0573BFA9D97D14E714FBE84EB95480F9910B465
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/yahoo-hp-att/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview://AB_TEMPLATE.//ab -> 5......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};........................................................................................................................................................._taboola.push({overrideConfig:{global:{"enable-loaf":1,"loaf-culprits-regex":"."}, systemFlags:{loaderType:"trecs-loaf-all1_ctrl", experimentID: 16512 }}});.try {(new Image()).src = "https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl"} catch(e){}./*! 20241014-6-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):22951
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.941514794371044
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Lw2Ma/IBu5w+VprQNMQtQuew8ib+N4L/tkACDDDqY/wdtWQOWb:cGIMhVyNMQtQueb0+N4zkP9QO0
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0427F6513B4C05FBD098F660883F330C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3250C913C21857D4ABC4AAC491B5C82183A90499
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8C0C2F5D06BE1E0030B9122691E3F558C509CAC76B9773924A082B2895922DEA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E5273556E393871B736D2BD6B49CC32A496A6117EB690749FBAC994165253A43983209365434ACF5F7BCB4084B792BD210EA2CE93E5A7A977B5B900FF88A35D8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.........................................................................d............................................K..........................!1..AQa."2q...B..#R...34b..$Cr..%Sc........Dd.................................../........................!1...A."Q.#2R3a$B.4.C............?.......l .....N.L...U:e...).).,l$..p..C".Z...Y5..#2.G..(k.8Y.h(...I6...n2..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6210204155397765
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YPgbVHJHKQJXZjHvAMJdUC5DA6GKaG2LcW:YobfjPHT5ZaG2AW
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F6BF880CA34C3E868763365FDC30B392
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B1B41E6AAE16E4FDCC28DBE92679D564352C8C5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B884D8BFFBC6E1C794D4EAE301A9698B535F857D1837B9B9D60C4651A78A2E1E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E6B361C088C285DD06A08B7CA42539887FD02B850664E353137A9CCA698560F9DB45B05BFE3F48A1F7EF307F2876005F83ADCD06C10F76CB30111E304D89294E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"jsonrpc":"2.0","method":null,"error":{"code":-32600,"message":"Invalid Request","http_response_code":400},"id":null}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.115834092163221
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:Kpra/J:KFsJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D3C2A591900E64D260F13AE5EE229C68
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8020918AB86109B17CC1B56D8A005767679A1C57
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:21EB273EF68C50BC871CB1B80331BF441E9349D2ED73846431A57ECC6485383A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01E854A9090495F812E5D0F4C02B967B89EC395BEC5D5A986729214219CF156D753251146C6CFD89D0A69EE71347958E8F465A4FBD1A24AF8D45B2D25D04514C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:END POINT NOT FOUND
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):477169
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.483489237393223
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:EhYEYEj0PCE2lYqyclinBYsYQjUPYEYGjNJlXY0y4lPhYcYyjTIv/xYNYtjVBY+h:zP8OZ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4A3A6A12874C426D9EBD1FCF1DC2983B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:05CAD32FB097869E8D6783220AD964C70103E0E6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9A7EAA176709CF37BDDCC7570E72DF7CB0AA4F6F104FBC57A8CB577EF8ED9F09
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AE8A7792055F1EAC3C2B9B5183039991B6A5D409278A3E261E22A8C928FF935AC8E868FEAB8EBD3C729CF5322EFD7FE4A497021DB507FFAB8A4D633EF8471065
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://currently.att.yahoo.com/caas/content/article/?uuid=a8538b64-0154-494a-83ed-cf1c9732e1af,bec12660-f161-45a4-b2f8-dad1c1cb3769,ffbba512-1c59-4f54-a32b-fc856765a81e,8e66ec53-b748-3826-9d4c-e64db06a5ed9,5fc04892-d461-31dc-8c19-c9cc96ac308d,8dd21241-dc18-4068-9231-39fc00b1092f,8cac8a3d-7845-3073-b58b-d957b1c09a12,ad35f2e9-c89a-3aae-b684-4c3fa1643bab&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;yssoccer;yscanfl;football;sports;nfl","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000DAfMuAAL;revsp:us.sports.yahoo.com;lpstaid:a8538b64-0154-494a-83ed-cf1c9732e1af;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Detroit_Lions;Dallas_Cowboys;The_Cowboys;Jared_Goff;Aidan_Hutchinson;National_Football_League\" ctopid=\"2074500;2078500;2096000;2212000;2253000\" hashtag=\"news;yssoccer;yscanfl;2074500;2078500;2096000;2212000;2253000\" rs=\"lmsid:a077000000DAfMuAAL;revsp:us.sports.yahoo.com;lpstaid:a8538b64-0154-494a-83ed-cf1c9732e1af;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"sports","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=lions-make-a-huge-statement-with-a-dominant-win-to-embarrass-cowboys-234441522","canonicalSite":"sports","canonicalUrl":"https://sports.yahoo.com/lions-make-a-hug
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.23.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32147)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):480909
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.418878253776284
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:TW8OfwjsL0W6FYEeiFzRNIHftOma4kbEamIia49AnbViWMXb9exQ:Sfwja+yU49An5iWOqQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:016FFAE66513FCAE583BCC64A0B66869
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CD2CCF7CC47BD6ADBC1FB46F8A88D610824F7037
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:55F966D09AFC4A653A1F26B57E57412D5C42191D5692157D94110B23CA74C9D2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0BEE2BCC0C4DED18A2DEB9B811234C555FA4D2F5D061A853C1443B6AFCA7AF813E396668AA7543586ECB9EFB8DA901CF3FAC33E396EB85D48B84D5F2CB8B963A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/main.js?buildTime=1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.length)d.shift().call(null,r);if(a[0]){i[0]=0;return r(0)}};var i={};var n={2:0};function r(t){if(i[t])return i[t].exports;var n=i[t]={exports:{},id:t,loaded:false};e[t].call(n.exports,n,n.exports,r);n.loaded=true;return n.exports}r.e=function e(t,i){if(n[t]===0)return i.call(null,r);if(n[t]!==undefined){n[t].push(i)}else{n[t]=[i];var o=document.getElementsByTagName("head")[0];var s=document.createElement("script");s.type="text/javascript";s.charset="utf-8";s.async=true;s.src=r.p+""+{11:"5ab2b9565867ea666fb8",12:"616c4dd0568c07183a5d",13:"392868449bcd750dc40a",14:"959616cc5e24d1c02d25",15:"b6353cc0e423d7a50e8c",16:"054f225d281471b09455",17:"2e90ceda1aa59119b0b5",18:"afaef63f10fcebc93d78"}[t]+".js";o.appendChild(s)}};r.m=e;r.c=i;r.p="http
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8564
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.752423229914106
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:12NYNMtKwAoout+/ur7y3bRKZetJrZKkFzi:gYNg7AoJyur7y3bWe3XFzi
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DC96FAE7CE62DAAEEA2CBCF441B842E7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:1704ACD53998CA0DB7C9FC61F530F24DF2D305C6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:30859C4DD19306E23DF7569596A32DECB71E4BCA2E1795A20CF312A56B078157
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD68AEC1B86B504E0094BE821482BC4B87AF24F2E0C3FC183E1F46B060F5E529F5184A6E24156E79DF4FED3910D52E5FE7F5F6C2108E369EA7F9694E01C75BC6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/st9D9lMnpWMXniLSMnVj6g--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a8fdfb60-89c3-11ef-a7df-8a8f0a3f2ad5.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFl!..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):410840
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.240861861756721
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:VUcPJDnjk1ru0nbxjrk9zHOJCCBrh8+q9SkDuli6+YfbXTN9PY8d8:WcBMrrnbxmzHO40rSSkHYfri
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2F9C5AE5B48D2A4A6DF8BF0F5654AB22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CA7A1AC4B9B0270AF87BF5FFB4FB8424D9608CBD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AEDC0EE41803F174949D21E459F9CFAE5F12AFF07C5AD86E46FBA0635BA38721
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F6DD580B0A7C81D51320B391848DABB30588B581E1BA3634275443EE3A68E36E110FFA6CF39BB97E6F49055AC6A2EAD027F38324378701ACD8FD6B77C2CE6E07
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return new r(e).set(new r(t)),e}},"+c4W":function(t,e,n){var r=n("711d"),s=n("4/ic"),i=n("9ggG"),o=n("9Nap");t.exports=function(t){return i(t)?r(o(t)):s(t)}},"+iFO":function(t,e,n){var r=n("dTAl"),s=n("LcsW"),i=n("6sVZ");t.exports=function(t){return"function"!=typeof t.constructor||i(t)?{}:r(s(t))}},"/9aa":function(t,e,n){var r=n("NykK"),s=n("ExA7");t.exports=function(t){return"symbol"==typeof t||s(t)&&"[object Symbol]"==r(t)}},"/w9J":function(t,e,n){var r=n("dt0z"),s=n("zhW5"),i=/&(?:amp|lt|gt|quot|#39);/g,o=RegExp(i.source);t.exports=function(t){return(t=r(t))&&o.test(t)?t.replace(i,s):t}},"03A+":function(t,e,n){var r=n("JTzB"),s=n("ExA7"),i=Object.prototype,o=i.hasOwnProperty,a=i.propertyIsEnumerable,u=r(function(){return arguments}())?r:
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 556x183, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8156
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.501203926266272
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Q8p757O2SsWFFXw1VBb76bG0xr97VBvk+h90CXnVjq/4VjVBtmn2k0HU8873N1Nn:Q8ptS5Zi17G9pBPjnVfBh87+0
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3E3A1407CCA32E7FE169BBDCF0B989A4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:57AE211581026766F47318330453C18408C5A9E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B2FA33C2D70F627459F8115B9462C420A9A7D7C0C122B6A8F262B4DFA8576E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABF1262A984B6A25088C129F6DDF5379C66A8D8A138B1422759EAE21F81E3954ACD25005BB6CFBF2D25838165EBD63EEC0832DAECC6422CD5910D9CFFFA576AD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....x.x......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.........................................................................,.."...................................................................................................................................o.O......=t%....(......=XT~NsCQ....3.N....>.....y} ....................&..:.|....K.>_M.....}7...-r.$..;K.........\..<.........................................................................G...%.....=......,8....l.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):14430
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.959577406072148
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:UMZwpXcL1k7FEkfzcsAWsBkXF29WKdfEXadKj2Y:UFpkrk4sAXkVFKd0aA5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:336AA05EE0DB8671CF4CF7D4FB11700B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F69F49AE58865E630AAA327570872D2414B81526
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4D021EFAEA1B1922385D738EF363F83C5A38268E6F76CCB7C18B88AD326B8748
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:19DDEE14C73EA5EB76845F37F9AA826C3D75FC71A72A44A4F558F3C4CA475D498DD52F52336DE2856F84B3C7EF169B9956026D67E83F1829BB2A3FBBE4EDED13
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................d.............................................H...........................!1.AQa."2q....#BR.......$34br.....C5D.Tc....................................1........................!1...A.".#2Qqa....3R$BC............?..n..]..F..BJ....:....7[i.....F1.`.T.V+H.2..k.p.]...F..V.i....=k0.v.9i[J)QW/w...W........;P....9.F-<.yN.n[.c.K..w.M/g.....n..R...G.z....W.....jZ...V7.IdQdxRgX8=.m.......t...6..46..pm.s.......:..|..'.B.[v....D....=...<UI.M.\?.d."..{....q.$.3.B..:....~..........-....OdHQ<....2g..;5.V...z..........\.....s....Gp.z......Z.S........p.`.N...}Rz.+.n..R.\..v...9.~..Kmk.-.j.......I....%.S....Q....:g.4...-.ZQ%.).-...+....<.....7Q..pNy..@@....._i...J._0h.&prli1.C..I..S.n4.Sej.sT$..k.J...........'.&.[=.........>.*M........:.......V...Y..$d*.M*E.....%|q.d..!>..VA.L......x.c.Z.m....=...q@.R?.=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x421, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):56615
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978004403804455
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:UWMI9Jv3lWwcSErvzASJsPkrvAd3rAgN6czd2kYJ:9MI9R3XOfA8sPuvabjN/d2tJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8590C40A66CD15A30FD9E4112AE6EC5E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F34D0FD9A631B22002A2BBC7C4F9E88162345FDE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:11350C41F1F2B41E1567D523C4A71AE53618070E2D1F353890020FD8686D9A5B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9CBEE4FA17EC010914103FD3411EB524571CF8D3E818519961879B554597C6DB279FB11739492203835464DEDC738B4D959C269DBCE4C9867C359B826C283B92
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici........... .."..........4.....................................................................`...39LN....-..i.... $.?H;x...P...0.....)...C.#.,..2Hu.4.G3.J..y...#.;..J{.`9!Uq.-....q`...9tr.5?=(..M.D.>.2...j0o...R.].q"3...Z.......T.l.Ynf.W]'.....v......TuF....i_.4b..T..1e....].0..@..`3Rc.n.35].g....<.k....a.....2..8..j..,.......g....|R. p....|KIm.,..... i...M..Yf....5......TO73.M..;,C......f.`.t.FA..^N..7EW..Vl.j.e.4bqIi...U..a6._r.....p.p. ...W:..T.%%....Z..dB...1....Q]jP.;\.9.Mp6v.. a..P.|.-A...@.XDu.x....z.`..|.5..=X....CQ...z..;"...0.Cq}WT......bZ...bF....I..G-..J(A...Z.S'...n.Z....`...Tt.sA..i_}....*kd....[&},...b.h...hW..l........80.....5.uj.K].k;.w.'.e...GfH.d......9..T.BMJ..(.s..`..}.Ri..L.&e.@......j+....K..`..J.6R.........M...i..B[.A.....N..KS.Z...6w...".<.`A..3".u.1k..|.. O.p..Q.G...mP.u
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):956
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340277296521677
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:85TzwINr50d3UKNr5mLUjA3DgNr5LBRqpzNr5zT3IlRABNr5z:6ckL6s+dBYH0RCZ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:539F2AD11E3F89AA06DA63E522E4535A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:13568D1F990F94F9CD03A16E1A917116349F08C0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:70AA7B7F909F25108C2C42C2A48424AA6A4F5E00B0394951F52256428EFF3E50
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7751EC5828EB3B33D330D9CDFDDD3FE7F7681A7DA305C989B85B4897B5B475B7C20FD9F154377AB0FC1A94DA876F29F82C2E6918A0197A1D23C045961C375CA1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<html>.<body>.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VeiZYppjjLpGCoS42xxw" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVpWllwcGpqTHBHQ29TNDJ4eHc=" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51598)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):57158
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.417802428777297
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:iVKsnHVmjHQkKgksWpRzoT7APx6GSHZsqwcuziSmHSE5lvzqmnhXiuy6KeMLyZOM:iVKsnHUJRkqT01S/bHSE5NzI+ZO0fX
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:67E79F8387CBD66C34276733D689EDEF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F93815009E1CFAB2B246B59A14177B8552052D18
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:54A61821C10286617E637CCC4D20EA9A41C88E5DAEFEAF073059BF733EF680FE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:481D7F65945AC8BD84E13ADD5B5CCF63B41AFB4BB676A653519F768CAAF53F4489DFAF5BD7AF31FA834F5A4901AAAEF33BB15A765CF626301FB4075AE4757C97
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/detm-container-hdr.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* detm-container-hdr 32 prod */.detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c.length);if(0===c.indexOf("mid="))return c.substring("mid=".length,c.length)}return null};var hcc=detmScriptLoader.getHaloMID()||"",mid=window.location.href.match("[&|?]mid=([^&]*)")||"",adobe_mc=window.location.href.match("[&|?]adobe_mc=([^&]*)")||"",ts=Math.round((new Date).getTime()/1e3),href=document.location.href,hcc_check=sessionStorage.getItem("hcc_check");if(""!==mid&&""==adobe_mc){var analytics_app_visitor_id=mid[1];if(history.pushState){if(href.indexOf("?")>-1)var newurl=window.location.href+"&adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+ts;else var newurl=window.location.href+"?adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+t
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88659
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376922064828674
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:/OOLe6LIozqg76MmhSDTHUgO/fNl03RElUWw+/bfKDEMI:06pzZ6MQcilCRElUy/bfKDEr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0B40B3E560ACDD82E1FAF314CBCE5299
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5415B6A1C90CB28445E1D2F2DE544C6ED34F7C5C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5655963DC698F96119AF2468D7F8C3B23D2872837D28DC80493BA4E1712707FB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D57AA485D423B47A2137CFC6D4A0E917C9EE93D0637941EF741138E95850C129839873DAE322F7246E778A0A766C027D72C69ED34E6DDFA9FD94256C1210121
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8884
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.895200813077294
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:0wqIZ+pGwDq5e4aofPTKXAuFg5MLXjrzihElfb9DOdjXPS:HqIkpTD0e4aWTcAL5MLzrzRpDO9Xq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:65317ABCFD7FF2EF5CC648A20189BCFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:718902681983AD32E732932AFD9C4B3748C24265
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CFC6FA01240DF4EC1FA074D30D32D9D326BC9F6EF15DE1CD560C3A323D5DCE2F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2FDBE6B5A53D45547F5A6539EBA3524E68014AF000C46889D7D56FF3BA4E7BEFA113328171806836C79F9CF097489E1689DAF512898902C335779183435849DA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/RdGJULZQ_0HBS0fKJ4Kq8g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8be05122130d6da406284fc8b35524c.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF."..WEBPVP8X.... ...c.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 z .......*d...>y6.H$..)..k.0..cm...`{....>..g.|..>.@..^...s.n....3......'...;[...^.P.p..}..'.G..........:..&.}......S........Q.G...........q.c8.....}....._.u."...........~.q..N_.T!..i>..(~.......L\'|..fW&v9c....3.6..:...HQYS.{......1....Hs...L.*.l.5....QUs+6.f....bSV.....cx..=O"..n.:^N..\..\.."`...p.#..Uue..K..#X.)VgZ....`...)..}.b..~../J.U..{.U..%..mT....#.:..fx.ND..N.....h..f....6....Zn.a...S.1.(.>.vH5........9
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEKqs-mOxwZaQJXHoOjkzg8c&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/lang/en/stl.js?buildTime=1728512914&
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:+:+
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CF1731F1EADF52F064E6059D699E7615
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:816201B65AF045985CF47B5C7C58089759D00A45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2E34AF284C28BF285781A36241B6E00EC74C81E6AE6858D52BDEDE5EBF7E37C1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6C1809CAE27A9024FAE8DF165028316CD65E877E9362F5D132724675F7F9DC14A4A52DA43C0F6BDF7826CC1E6AA4633F79082B6125AD73DBA067C358169B29F8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:ll;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48620
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.966524709427925
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:m22dErGCgRgzVuydZvmtV8sN+c0YIe5y1qORlj/uIMQL2U9T+CfFYvmHlEboyp+1:mlcggdZvmosN+npegUOnDdMe9T+svbyu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:774354CD170C4CAE5EBE32293B736284
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B399DE081393DA21C269FCB7267F8462967A4372
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EDD41E5ECB4E2A3A5E4FBC39951FBD0DFA95FBCE6FBBBFAF54AB0E7BA5F47809
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:14D56719C7D044795D4E984959103D66C78B4E4270E6C9AFCD89D888DD599CF25A729486811A051AC80EB3CA6B23DEDCAD7DF48488C3D97FAF5159EA1D1592FF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................................................................H..........................!1A.."Qa..#2Bq....$R..3b...r...%4Cc....5ES..................................0......................!.1...A."2Qaq#3BRb$CSs..............?.....s.&.q.%$-$r:S..|..D..........(..'<...x.|....?m.>...>..B.....I.0..\~T.m.s~.....l......N9.&.7;U.R.uX$b..@.Vr1U/g&....J...|...!......=:Q\....5.....R.{.....+.qP..3.V9uNe..O!.!....[...9l....?@*5F...D.T....z7...zW.7c..w.FI.z..Da...'z$.p........D..Z..,..../..@8N...8.S..V;.!....v..@z....wg$.p*u..0.-.b}.<...9J.P..rG8..zs....t+....d....,.'.9Z..F8...(.Zx..!.2..RX....ex....r~.2.....:r5..wY.}.=.>d6.N"1y..e...p..,.NO..)..k&...8.O.+.xBYq..|.<...|u.....i..|.Jm.3..l..^..u.6....kO..>s..H....:|.7Y+....8......=.+.!S..P.sR.K%-M..r:S.X.Er.s.c..:..K....Y.m G&1.@.....j^.:.u.(TQ..&..PS..W.........#&..:.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 780x410, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23905
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.980852871017875
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ZvGrTJf4GMChu2djdFCIq+nIGT+RnlHHy7+UXa52FADr4ZugNj50MSJVkJyrIr:ZvGrTrMb2dRFUqIYL7+UgDaN10NJ+crU
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F68BE61231253CA6CB8D1B62F7CC5A79
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:810BF961D2D1CCDE003365CC4DDECABE7A639E52
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AC46791E582B3AC9646BE3C4C6213E6EA368004A8DD0229CC44ECFFA5942AFCD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FCE1155F84E4609CEC6A0AD773255456CD5081D0B3F658F2F30CEECCA69D137350C0494EB5CEA5D002FBC0BC380ABF1D0A0C1E153799F5799B08DB8F0537A924
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........5..................................................................i..<.C..nQ....$h.....$...bd'q1.9)"D6t.N....BbSE....veH'.+Q..J.Cg.:u.....l.....~.Q..W.#.,.[vd.g@..I$ .BL......b.C$.n$...x....x..0.qQm..: .I:...0...' `....@I...B...dd.RG)V.jD.I...$7..@`sO...61e(t.f....,*.*..`s.o.R...:c.....[..F...h..g..~_S....Ht.....P.L.r..g`..'g...d*I..,.!pt.E,f......Wl...9.@C!30.U.....v@D..;3...q0......gw#,r.....;.I.l......... ..Zi*T..:z<..'...21C>../s=.].Ef./.u......s.@E..../b...}.'..<.G..D....3....(..H.....Jft.....a.......N.Ll).F....f....m.D.3.$........c;.H..2.b.b....vq..$.U1)dm`..o........mgM.v...Z...7....`..CE@..S..8+.\..9.o....!.=..Xl.....f$H.`"..8.2S..3...#8.:H...*Rgsn.;..0:$...$...f...d.....N..G ...T...'..`mZ..."..8..H.H*.H.e...yWK..o.B......}k>.KJ.K..Dr.F.L33+<.H.......Dy..._....~.X.>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):480231
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.420644885310271
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:V9iviwh+gUW1T3gv69owLgI9pNThOyk9BsHgv5LsUh3:3ZwYgUkTwv69o0z9pNTf08gvxh3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C37A1910680F317861AA498CA50792EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5CBA6D1C1A9CE168ADF4B150676CDC6C5EB74402
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C4ACE0B2EBDB364DE05AB1E835D08BB84BE0342A2906D2625D5D79AD5655724D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E2095C1BFCB0DEADF7BAB56810905DFE8309CBB66A5568286A8B1A09B3686EA99E70FA794C254C44541CEEDA977B169371C6675703FB7D9628111CDD427FC62E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* prebid.js v8.51.0.Updated: 2024-10-04.Build: 2.0.33.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.035010292982074
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHdt0ubqt7/KYslXXHlPeaxMwm5EIDXqBJVJ/hlIJi2y1dQ9/01klp0u:2dtjbqt7L8FPeaxMwm+ID63zbF+MOf0u
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:552EB2E04260FC0733E5633D15C6AEAA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0A9EFCC3B0EBABB23A49A00061FD8200EDED1613
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:705FF3240DE004523FF9D628B28AAD705AD3F0CEB046312495265A4042C67570
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:16CD125A26B1604144D6A64F45D1064FF2A71DA412CF61C829914E00C2E4AA275A172D0872A9533F79D5FC2D2BE82A7DFE3FE5F12048C23AF927A7CB35D571CF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="22px" height="11px" viewBox="0 0 22 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 39.1 (31720) - http://www.bohemiancoding.com/sketch -->. <title>Group</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="UI-Kit" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="square">. <g id="Ui-Kit" transform="translate(-61.000000, -697.000000)" stroke="#FFFFFF" stroke-width="1.5">. <g id="Group" transform="translate(62.000000, 698.000000)">. <path d="M0,5 L19,5" id="Line"></path>. <path d="M16,0.5 L20,5.02" id="Line"></path>. <path d="M16,9.02493763 L20,5.02493763" id="Line"></path>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/ss/analytics-3.54.3.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1179247
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.490741795277498
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:9ZPVm0/Jsv303cl27rBPVcg4kq5zqS9WBuF5mvvl+y4oiKf0m495jGhYGnX:9i0/JsvGclk4g4lRH91/mvvwrrKf0mFD
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D63560C1B1DD66E77C0163125859CDF6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E135F8B21CCF95400A53DD1156A70F5B468BB007
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A6F0AFFF98B2390633EA7690255A961CC170ADC67C6FD03FFC6DE96332C2A5EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:78205B62E1024AA46E8720DE20BF3C05EB403018CA40A61F3749013E6DE8C50E7DA73031C722813327E49CDA36AEDE6183E381F0703F23DA11E8DCBE4FD9D910
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/6415665815001/Q2xCF5Ktx5_default/index.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t,i){if(typeof define==="function"&&define.amd){define("bc",[],function(){var e=i.apply(this,arguments);t.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return e})}else if(typeof exports==="object"){module.exports=i()}else{t.bc=i(t)}})(this,function(e){var t='.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):83
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.882106865103131
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:nECEW1VMHAn22XAN6R9fyYI:nEfWfafN6K3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B56A963BEB0A8E81F99187BEC6717880
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:90E50B6B8CE83AD47100E1E5F9E7CB02370F9EF7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E5B4815AAE16CB8BB2A74C820B57663AEA2DC0FD71C51F6779865B18A9F2DC45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1FC470B0AF0FF7513E5E28A4EA5850E8FBF6FDF9EB62D5DB0F300A06DD8829773763DD7105AAE90DCAC22FC1F2086CE61631154E0FB7538482D596B25451156F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://search.yahoo.com/sugg/gossip/gossip-us-fastbreak/?pq=&command=&t_stmp=1728908343&callback=YAHOO.SA.apps%5B0%5D.cb.sacb0&l=1&bm=3&output=sd1&nresults=10&appid=yfp-t&.crumb=Vyku576WBN5&f=1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:YAHOO.SA.apps[0].cb.sacb0({"q":"","l":{"gprid":"PLcB4ZrWSuaH8T.OHdY0HA"},"r":[]})..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvRiK3kol9X_UrT9gLaXraQA9MVq5IWmdnOupXtPhypWI98Z-ceU6YeIrRGRcDJfbvv_z4L083TGsBAGtCbGaxpn-2PT7dD2HC3luN61IrwYLJQaqLjb60Qjwe7na7fkhnnQRs4_sPUdkLhOpfpxlam1bamBpsVrPbADOH7Q1C_qkrYtSeBdNgLW3CFwFGSHfzooA&sig=Cg0ArKJSzG5EYyef_lo5EAE&id=lidar2&mcvt=1006&p=720,951,970,1251&tm=1019.6000000000349&tu=13.700000000011642&mtos=0,1006,1006,1006,1006&tos=0,1006,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=0.75&if=1&vu=1&app=0&itpl=3&adk=3987333771&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2484115800&rst=1728908357170&rpt=1822&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-video-3.2.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 560x272, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44438
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.93798519234458
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:rYyRecsfZ4UGj9i8KljlGz7hmaCRnh+GANRHGlKnOT4HwoakCXVCavX/aA5FRIm:rFjsZGKUz9AnKGlKnOEHwoak6VCCDIm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1022CC3BFD08FBD66C22055D8F1AF4DE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:526EFD998ECCC3D9DAA4E5C579B852875D69E381
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7936D749032E8C91402E3DB35577E58C37964CB4931E740E9D396C2209F4EFD9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A223B1CF5F8770762E28709598DE7DEC4244B0171664DD745B5FEEB81A09CAB7342E170B23FCD15DBFAFBFFAF59C80A1817B3B45E38DBE4FAF46188C7B36786
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.3.4.J.7.9.x..text....Copyright Apple Inc., 2024..XY
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=2641986484904078552&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5162
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9210163314585635
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+S8OOaJwzV7TfjFGQb6+AKXs4LoF9ir/czUY5shV0xQskkRy:+ra6V7TfjZXs4sF9eDY5qV0xQsVRy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:71CBEF777802DEBADDC3BCFE64F9A704
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B12ABDFC9A284AB508FBAE9934F717BC9C63823D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1B3D0EFE97B9AC83D3920023236CE05A91E434B117C9C99F1B82E921B415827A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E7A772AFF862FD1853034E5B6AC6583A556267E6ABBAE2BFAC423CAA843857BDA7993F507F6E06BAE6C9E6D13000C0F5009639FC66E3BABD698BF871FAC24C4A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/43b8bb9ba095a3be4e4354bb1d714fc3.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF"...WEBPVP8X........S.....VP8 B...0l...*T...>.@.K%......)...enw<~..7E.;.?..*...u..<..A.......;.Z.....m..V..x.p&..UH@.a.[A1...3...ol...S.....[..E(..!7.S....nd@k+.f..,}J.r:c..>......0@.F0W..G..XO.l.8.o..hU...D..}u#]z.....Gt3H.{3.v....f..EhO..c....~m.P....R.....-R..t}..q.9.5#t-.l....2.......a..I......B...%..$..j./....b...(....O......]k<.t"...,E'...X.D..!...L.g..x..6.J..}.EK....8j5..r...M2G...!...n..1b..!.....i.!...F#eG.dhQuy0Rni.....Fr...5...-.0..O.8..}.d0;K$.Di...Bn.9...T .dff.8>R......^./.O..h.+wgh..$g6K...NE.......6......jp...Y...:...;.j.5.Q.b....+.z.nA......-<.g...V.L.......9.7q4..:)....`........4.6,...E.....5.V^.=?.J..v.+.L..>.~w.k.{...>$.n..%..sW.7CL.A'o^F.a.kE...w_..a.s.=...J=..~f|..$g.]j.3...u..dA.j.....%.8....L.*y..FI.m<.....Q..!!.d...._...#.s..6.#...........2.g.~.....xB........6....ySA.c...~.&M#.iD.%.......'...*}.h.....2DW....9.g..y........FG.F.y.l......1.....B.I'...$..iDr.*...*.f.w...i....gzc.Tj...w.<...H...]u...`.W
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):54666
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.127439237980283
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:XNoSRYB2N0Px9Pgf7MQ+iIo2EBOCoSMgaQMEaerNJLyphH28ZuD+282Ydj+nk8:Xu8nQek8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:691C361CFF54562BE8BF4AA5BEAE0432
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:61A2A24D70BF8F7B72A88FCC95B1A765939B14A9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:291583E5C8BF0CAF3D8482884DA965845CEA4B24E52937F4A5F4CCFD0DC9420F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4C6D59E6274A018C6BB71485B38DD410DC3197D10D6B75151784FE29792999860494074F22143C1A599EFA327B0EE4F7DFA8017E8909B4CD5118C515D4619B44
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/eh/prebid-config/bp-fp-att.json
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):107699
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.588547825471174
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:AKBpZmc9c9G+qZxiM9KV+Ag7SrmZEtfTEaeQl5RY:FZmcCa+N/L5RY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A81988D40E1F4B2FCCD39F52D0A0674A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:058E066F7D1F3D5041FAA7EF04585AE056BAE251
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:491216A924B421C07F125EFAF430217C004B1223931E23F6871A05E9FE842767
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:856291716FA580996711705E867B64226428AE9F33252583F7053C8FAE4CA0291B99F56525CC347ED1B4F90DB3613E8E561FB818261D15AB72A9696235F19E02
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:0GoPdhpMzANg4+rItkVsjxe3iRfLIzzL9qMEqK/VEjbJtbmsrIonbl8Q6LBI0uBP:poPTdfbiVsjgiRfL2f9sqK/VEjiOnF6K
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46274
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ssl.google-analytics.com/ga.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):83
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.057158973693261
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:nECEW1VMHAn22XA4Xm+tSuXI:nEfWfaf42+tSu4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EB67063370A72DBD138CE454BBB43087
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:65256A3ED8297110C17A481C3A9C40BE553DCAAC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8718126A5FCDE808F77C2D77431FF37E59143A4FF13E592B0DC1912E277665F0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F95B228A724E0785DFC801A53121D7209CFCFBBE0A079AFBCA249B4D5F1409B9B14F2E519AFCD0BE761BA7B7CF556E886D02EB385FF64D1794FE31D9486F40E6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:YAHOO.SA.apps[0].cb.sacb0({"q":"","l":{"gprid":".13uCIy8RE2IkHYuMLhpkA"},"r":[]})..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ads.yieldmo.com/v000/sync?userid=aNjrLiylPGsn&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):236181
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.879165443898535
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:gtw6S88yG8ycrmPbp0pMkpM7LFIYYdvvbLqlodOkfSfT++H3o1Jb4:N6S88y2BlockfJK
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1D330E3C0F5E644B94DCE7C0EC8378BC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F2917ABD9C28E390481B8A1C2CF37DB502574EE9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DBE3AD515AC9F03140407285121312438A6E101F04BF4D3121CACDCBCD8DFEB9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1BA35FD22AA95E850A2E666454A4AC8022B6A789F74719C0A5687B797166A9A961DD6CFE2899218D0A219F1FFA94A3FD784FCEDED3EF7E16425832238D618379
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/c/f2917ab.caas-news_web.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:zBBh9ozqdwZCBBR9opFo0Z1lAl+9opFo0Zi9ozqdwZCHHbT:jn4EXkaSyikaSO4YHP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):645
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.100314231589721
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:kxP4L8BM4FoCpbqWGYsH8KBG6FkKOWGQL8BM4ZpbqWGZc+L8BM4ZeDWQ:kDB7FokGfcKBG6FkKNGVB/GZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CND8eBCEy4EBGJPRzpkCMAE&v=APEucNVJgE0RTZ13k5sV9PXRtXV76yE6P6qs0PBtbbV_Kxhk34Pmyzcf_0CWOchZS-zMAwbrfh8bSDElW1gN_bay84DnPs4wv0rOR0ssHvMysaoj-f0sdRU
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):119177
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.496245206592672
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:W9A5zCrOgD8VVw2QZ9LoJjFiCzNB8/W/6GGb7/uoIMDx0uBtd8PdiMi5:pzCrOgD8kdvoRlWbFIM3td8PC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:76E810DD9DCFAC158AF86FC92F9F05D2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:97FAEEE079829F5C4BCAFD89BC4DE1677993FAA4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0953A763A283CBF0E8758DBC9804C674B53E1CC2CCFD72928BBEF6FA3311CE5A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:54AC6A6A744BCCD88785B20ACCE65AE1FBC7038E2CB4D4558ACBF08E912B8C366A40DE47BCD26B2D0C69C72FB7ED3FC41868206D4013BA49CD248BF8805AAD70
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:./*. ============== DO NOT ALTER ANYTHING BELOW THIS LINE ! ============.. Adobe Visitor API for JavaScript version: 1.1. Copyright 1996-2014 Adobe, Inc. All Rights Reserved. More info available at http://www.omniture.com. Last Updated: 02-01-2016.*/./**. * @license. * Adobe Visitor API for JavaScript version: 5.2.0. * Copyright 2021 Adobe, Inc. All Rights Reserved. * More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/. */. var e=function(){"use strict";function e(t){"@babel/helpers - typeof";return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function n(){return{callbacks:{},add:function(e,t){this.callbacks[e]=this.callbacks[e]||[];var n=this.callbacks[e].push(t)-1,i=this;return f
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):107349
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.589416865701935
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:AACpZQz4LMIc9GDrsRLT3SSwJPZOaWxLLCdh8tuJTaeQl5Ra:cZQkLMb6lBO4Jw5Ra
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EB550CB1F9B94AA77E776C28682544FE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:07B0158CEEFC856E6ABAACEC67A777761DAA44DC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:63FCA4D0855DA3D9CF586DBF83057DC1E0800625A62388F21109BA2D77683EC9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F81A9ED50CA691328061C6AB576343921B9406ADB4670F235550F16F88877DDA43A848AFE0E6777EEB474C50D67BD935A2A75B84D8016CF6DCB81FBB3CE9315B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:+:+
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CF1731F1EADF52F064E6059D699E7615
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:816201B65AF045985CF47B5C7C58089759D00A45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2E34AF284C28BF285781A36241B6E00EC74C81E6AE6858D52BDEDE5EBF7E37C1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6C1809CAE27A9024FAE8DF165028316CD65E877E9362F5D132724675F7F9DC14A4A52DA43C0F6BDF7826CC1E6AA4633F79082B6125AD73DBA067C358169B29F8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:ll;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12312, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12312
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9814318047061645
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:U+hJ110ca/vfBKWejY7gYiqRnAPxzoZHR8Kgj9NdV8WeIBt5VeQDB/MDHqCjOQJq:UOJ1OtojYBnAPVobNUdV8Wn9b+btE
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:15D3370712CC87AEE4D35BA16E639E42
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2FD44D7078073A47D4AB29418E1909B306367033
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7295944E0067D71C5D5276D397DC0299AFB519F277BA644AEC0B96343E4185D1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:89AC5D1E432AE59B42C809043249627B28CDC3A5CCED20181F7305144BD7D5E102A1A9FC5A9758A75A17D0B3921481420A50F4D3E66CF8652D98FBA624011F94
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/fonts/Roboto_Mono/regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......0.......W.../..........................6.`?STATH..6.....`....B..6.$..B. .... ....D.".8....-.r...C.<C.../p.[.L.....8...K.+...1......+.\$...R...O:Z.\.V...Or..a..t..R...r. A".HM....W_...?z7.Y....@...<.T..T..I.K.NE(5..mv8..,..A...iE.....1sF..9.n.til.....".c.....s....Y.B...}3...-$.e..+W..$ob@...a.K....m.Q.I..I...Z.?...u~.!.-..-.......Z.........9...Y.3....A{.........$....Q..F{.....e.K.c..q_&.....E.......I............A.:.m2fr..}..S...j.:."Y..\+r.^=\.V.u.....!.j"...a0...Q...Y[^...rC.@.......}`..-.M....b. 7f.@...~.......?...G..r..c.c.......i#... ... .i.S...m..V:k.r+!...........(.A. ..;..1.N...*>K..e....2...B:...D../.F.&......bw......1..Bx"|.H....`"..J..?$...._....[.`."&.TZ...U|g.&....."!.c..@..dz$.n..>........../>..8.q.c.c.c.c...6.......!.yT.Ba.............V...*.YU..MiNMk.oTw....h~/o..}...OLX.u........+.ryg.ug\.......k.m...l...862.yx|...;.......1..;.G........6.E.....S'.N.r...F..Aff........{..)..`.A.n..cv...XZ^:..s..f...V..... ...06..E.KvV.4.&.y.l/...!..H.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0991703557984245
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kAvNhI9OKn/hQVBVan40yt00nzt/VRgj9o91PYczAz9AfK9TPBlVnIkKYeE5W:kAvOpZ+B8R0FVRjrTEzmfgmzPr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:40B81B2D52BA9D2E2C64C31FF6A24CD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6B5689250661646ECBB841F2475F1556A113373C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E06BACA13F25DF9C7D684FC1B1FDFBBBB95070A1D5A9CD648632DA7BCCC90B96
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5657EE166A1EFF5DEEA7A0125EDD6178541396DCCB035785F5790BC1C57DEE6B0E1C9D063D00333E95667F699D99172796CE301EDD1DF2C4BFF02D25536F0D0C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE+"/js/"||r.p;return r(0)})({0:function(t,e,r){t.exports=r(610)},610:function(t,e){(function(t,e){var r={height:62,mobileHeight:124,getHeight:function(){if(u()){return r.mobileHeight}return r.height}};function n(e,n){var u=t("#weebly-footer-signup-container-v3");if(!u.length){return}i(e,n);r.element=u;r.iframe=t("#weebly-footer-signup-iframe");if(!o()){r.element.remove();return}a();s();l();t(window).on({resize:p(l,500),scroll:p(l,500)})}function i(e,r){var n='<link href="//'+e+"/css/free-footer-v3.css?buildtime="+r+'" rel="stylesheet">';t(n).appendTo("head")}function o(){var e=t("body");var r=!!document.getElementById("kb-container");var n=e.hasClass("splash-page");return!(r||n)}function a(){var e=t("body");e.css({minHeight:"100%",posit
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://sb.scorecardresearch.com/p2?c1=2&c2=7241469&c5=1197744451&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c14=-1&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=h20wnKU%2B1OESmlRcdPGsRjrS5Bx81MqWab%2FTf9hm0Y4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1728908350121
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13080)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13081
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.751859397427445
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ypBHk66RWcfub2DJmUDmDrW4xH3gSJJbfebOQzamKy:M3gSJJbfebOQzamKy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:655059ACCAECE27C4C3D22C05398D147
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B58E29146699EB48DBB6892E855910D43CE204F2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A1CF62FC69AB1FA15CEA3C4B135C37F68E7158DE08050D20E46CEA4BDF805F88
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D63D7EE53A1159BA0084DF73BFD9C46C1C2B26C528C9FBAA0BFB5482FF30D82AD1EAD64B0CD64E4D292F7BF58A968421644A5FDE3AEB01DA4E7FC845CCCE4888
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/social-icons.css?buildtime=1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:@font-face{font-family:"wsocial";src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1728511025974);src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1728511025974#iefix) format("embedded-opentype"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.woff?ts=1728511025974) format("woff"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.ttf?ts=1728511025974) format("truetype"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.svg?ts=1728511025974#wsocial) format("svg");font-weight:normal;font-style:normal}.wsite-social-dribbble:before{content:"\e60c"}.wsite-com-product-social-dribbble:before{content:"\e60c"}.wsite-social-color .wsite-social-dribbble:before{content:"\e60c";color:#f077a0}.wsite-social-square .wsite-social-dribbble,.wsite-social-square.wsite-social-dribbble{background-color:#f077a0}.wsite-social-square .wsite-social-dribbble:after,.wsite-social-square.wsite-social-dribbble:after{content:"\e60c";color:#ffffff}.wsite-social-mail:before{content:"\e603"}.wsite-com-pro
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):136069
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.38571390285843
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:+vh357wo17UbuubwOc7dZo+VIlSMmnLZOtwTMQNrBUv5kIdkIdIZSUJy6oAcRaI1:+j7wo170uihjy6xb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:019508B4A5DA022114A78E5AC39B6108
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3ADA331EFE7E4E94588CF5F469BD1697652282BD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:39D91FF83D808EE3A5DCD12C1586C17E14A1FF8D9422333D5883AB5884EFCDA4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:213D9119A850328DC52634D7CBDAF4A7E18A45FE6330D3D1A47BC8B965A66248645CFE440A5DD4D53A1C82D9146655FA4C662D1C8B42F21DA1CC4AFE543A57B4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):940793
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.353001989300268
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zi:Jn9dVI15IVkDc1qME1w7riubkaYcNWVM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EEBDAECB87D702FF9A860F8175DCD6A0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3ECCC8A74277981F887FBEE8C5230FDF9861B972
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E956EC3CC2A4C3892AEA04E2CEE76D9D4501EB1A8A5831901444E56105F6DA1B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:58F494A0294D38C3812AD3729EA9EBD057F12EE6696D03CD07D871C4062E524105072B25571006A1D7F6436E154AF7B98F7A3E92F95CA73F8218A87350425806
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/impl.20241014-6-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):209
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.926152207436919
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:PouVWJhquHbs0sJYXEFNjJXUIk+OCiFwsAAbHblu+FYBzO907ZWAEBbZ6iF4:h4hqIY0gYXk3bVfAbpli7ZWAEB965
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7CE3863722ADABD7C5828E94D43241F4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D99E5DABE9AD4FD46FC2AFF599065DEA88A49F4D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:07E2A6FB0D22CDBDE787EC2941EB285C222861DDC3CBC8903315B6E5942BE8CB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8CB65C0295D55C3F0AA03F17E6949F2EF52157FE6D45A09D61BEB06DB0DE08C934BA2FA96EF22E12F3B27BB87ECA2AEFBB2A34F490C6CBC4BC3FD80754AA4038
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.quantummetric.com/helpers/blank
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3131), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.169466467718442
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:EOefHFlNMlA2EeCMIX4kmZ2KwYd4F5TTPzXWBGqis6uqHwbQyXokp+X6X8cS:EOefH+oXe2KwYMTbGBIRKQX6a
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F3E6D943C60EFEB6140F0138F7C072FA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:695BC28E6F2A988CC81412C98F89E89516A63A8D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5091AF3DA33110C97EE400E68F2C031D53AD8EEF7CFD8F24E09D616960DA0387
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABC1B78E3070D8B74096D7A549F6D07A341DBAB1D8DFE8E84F36C3FECA370CC97F2EBB04C051F7DA9A916978D8EAC2CB9906B2915AEF204751BE77DA74E061CC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e){function t(t){for(var r,l,a=t[0],u=t[1],s=t[2],p=0,f=[];p<a.length;p++)l=a[p],Object.prototype.hasOwnProperty.call(n,l)&&n[l]&&f.push(n[l][0]),n[l]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,s||[]),o()}function o(){for(var e,t=0;t<i.length;t++){for(var o=i[t],r=!0,a=1;a<o.length;a++)0!==n[o[a]]&&(r=!1);r&&(i.splice(t--,1),e=l(l.s=o[0]))}return e}var r={},n={0:0},i=[];function l(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return e[t].call(o.exports,o,o.exports,l),o.l=!0,o.exports}l.e=function(e){var t=[],o=n[e];if(0!==o)if(o)t.push(o[2]);else{var r=new Promise(function(t,r){o=n[e]=[t,r]});t.push(o[2]=r);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,l.nc&&a.setAttribute("nonce",l.nc),a.src=function(e){return l.p+""+({1:"generic-error-generic-error-module",2:"interstitials-change-pw-confirm-change-pw-confirm-module",3:"interstitials-collision-collisi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):68648
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983190396172946
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:uKt67MtVwY2TmENgDz0t/tcE7KTZrgpLm8Df5c/T0GjR:H47AvEe2/uE2Bq754TjR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:98DD5D3CDBF1D9C3AC165C8DE25E537B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3695BF72053FE57867042C592E85190668144B13
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FFEAD0EE6ABDDE83DAB7E15ACF3A4E000558D97E64AC74E1F845A043290D6A9B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:39E58E2421AEE64ED4767EFA17209AE0DB23FA6EE9CAE72E3ADC47C0CAD599B1F983259B6C157FDB2849A7AE3B126BDAEBEA4E04389D6110FA386415741EDD69
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.....!Adobe.d@.....................................................................................................................................................................,...............................................................................................1.....A..!B..".#$4..23C%5'..........................!...1..AQ.".aq2.....B#.R$.b3S.5.....C%6.7.r.dte&........................!..1...AQa"q... 2#.....BR.br.3.0..C.$..5.6.4..%.Sc...&.................I...p.9.m ......+/..U6.'..F......C........7.t..E........o....2.2g.[....@..5..t&.......g...... .%.M\.~.k.....7m${..X`......a....8.>..zZ..B...w#\;.=0..d.:....t.'........K:.)....a...q=...Q....{=*H..v....y..*.._|D..eC...8R.R.c".&..i.....?.p...d....c.?.=..e.*j'..z.sN..b-g..jm&.dF8.xit.~\x.>%.eu....*FKv..S..3,.")..<..@....%.Q..0.(...9....'....Gr1aG....,.p...>.x..Dx... I.P..k.|z....Z.:..n.C.O.a.E@K.o].5.ib...3FA53.W..HQ...^..O..F.*...%..W.o.V..E.vjNl,(.$.Gp,.J....]b...f......E#.....z...~..+..p
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3066)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):798979
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51070155275105
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:HuzXG+H3d207kLQ1KkafvYVQKKh3GN5RVBo6:HqXG+H3d207kLQ1KkaHYVQKKhS
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2C86E85F3491192DF25DBB91DABCAD36
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:48C826E36FFA69AC3456AAB7F16AB33D08078706
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CC642C1CA589546ED1A296EFDE2C0E4DD0440540A80A04246D35E4F58D7A8EFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:456AE741DE27883579D2A6CCA98CFEBCE922FD3A28EF4D9885133C926CFF4575284E3F8E5CEC7D9F71A8C1960B05B445721262C8B364E91327A34B813539405F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/quantum/qscripts/quantum-att.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att df85e50d5ce082da388f295c6c221844566fe002 */./* Copyright Pako by Vitaly Puzrin and Andrei Tuputcyn https://github.com/nodeca/pako/blob/master/LICENSE */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return funct
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1421
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.32976103690064
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:tYU/duflUHc9MMXy/83oCWKjIVJ5PTSTqXcP2dUTm5hZtmtJw7/AY:n/TEYCR0VXSuXW2a6vPx7f
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3FE68FDB37BDC4AC3520527E8F69DC61
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A0DCC41EEEB599C078596A1239B66D04EB940EC8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:123AA59BE7147BD7F9AD1FE3B6384FB5569BEE4BBDEE39A7E9915D684C977BF7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:76035D402CC3546870886C4CFE46B6428A3A1F0869C5E022EDBDF36EC2CED177F06AC9D9A74AA9366BBE11BF5D0BC1474C1640A2CB136E82BBA9E7646D3E69E6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.07595 23 8.56955 23 11.6456C23 14.7216 20.5064 17.2152 17.4304 17.2152H6.56962C3.49361 17.2152 1 14.7216 1 11.6456C1 8.56955 3.49361 6.07595 6.56962 6.07595H17.4304ZM13.2679 6.91818H6.56962C3.95876 6.91818 1.84223 9.03471 1.84223 11.6456C1.84223 14.2564 3.95876 16.373 6.56962 16.373H10.7321L13.2679 6.91818ZM10.3553 9.41582C10.5301 9.55752 10.557 9.81415 10.4153 9.98902L7.41378 13.6942C7.16006 14.0074 6.69106 14.0319 6.4061 13.7468L4.65019 11.9904C4.49109 11.8312 4.49109 11.5732 4.65019 11.414C4.80929 11.2549 5.06725 11.2549 5.22635 11.414L6.87565 13.0638L9.78224 9.47587C9.92389 9.301 10.1804 9.27411 10.3553 9.41582ZM15.1023 9.24971C14.9477 9.08617 14.6899 9.07896 14.5264 9.2336C14.3629 9.38824 14.3557 9.64617 14.5103 9.80971L16.2013 11.59
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4629), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4629
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.657689275670177
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:VfzQ5P6MWToT+Zp6L5dJeFIoajUpdAl1KCDeo:V7G6M5T+1HYki1P
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:08D8A7B9E1ABF1B9A939F820CFAAE579
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4D1F222FAA2E11BC992E726D4F3C44981F03DF23
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1E086778A25664C80DC74AA1D650403A1A044333EAA79138ECDB5C7B5D8CEB3C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7138EE2AF5B8CAB706CF1A9CD2035A4349C838DC1D4C47DB66D6DA22687FC90CAA56751C3BF3C5CCD91FE90FEEAD91E387E3977E64340048C42A189E3A4F66F0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/builds/1.9.5/evplayer.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.evp-main,.evp-player{position:relative;width:100%;height:100%;outline:none}.evp-main .evp-docked-meta{position:relative;opacity:0;visibility:hidden;display:none;height:68px;font-size:16px;color:#121717;background:#fff;line-height:20px;padding-top:16px;left:0;right:0;box-shadow:0 2px 8px 0 rgba(0,0,0,0.5)}.evp-main .evp-docked-meta .evp-docked-title{position:relative;margin:0 16px 5px 16px;max-height:40px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical}.evp-main .evp-docked-close-button{position:absolute;top:10px;right:8px;display:none;background-image:url("data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjQiIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48dGl0bGU+YnV0dG9uLWNsb3NlPC90aXRsZT48ZGVmcz48ZmlsdGVyIHg9Ii01MCUiIHk9Ii01MCUiIHdpZHRoPSIyMDAlIiBoZWlnaHQ9IjIwMCUiIGZpbHRlclVuaXRzPSJvYmplY3RCb3VuZGluZ0JveCIgaWQ9ImEiPjxmZU9mZnNldCBkeD0iMSIgZHk9IjEiIGluPSJTb3VyY2VBbHBoYSIgcmVzdWx0PSJzaGFkb3
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 1740, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11967
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.955972465434936
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:C2uHGmnzpARBLwr92XMShDkuDMNbL6qVEqhdtm5a28K6asSRwMJv59GRhk4eBkt8:ZuHGmlSBMrE6GMN0kd+Pc1SSMpGDOBB/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C52B9648030733C6235492F484942207
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E3DCE7A478C300063CC1A663B5CA52A77636B4C5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:506648DB425E3801B3B45ACA2382EFAED10698E5AF1DCB90FC8CFFB2B090704E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2D4ABF505EEC04DB73B7C3FE2B23E11C0D415B5419FE1259560C4D908F7BB641CBB28EB33F669486AAED480FF6DEC3DC76954E6A9A0985F0A6E8E9C3F24F86E9
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... .........F.d.....gAMA......a.....sRGB.........PLTEGpL.R35.....-..d......H.^.....`..e........d..d..d...!&.4.......]..d..a..d........d..c..d.....g..d..d...f.d.....d...!&d...........`.........T'..Z...c.......!e......#&...`..c.......".-#^.....?.....`..BBIl....!.... %`...............%(`......'#.!&....h...qf...#)..7....!%i......3%3.^.h.../i..`.......I."(ZZ^.i.....'#`..?..`....??..."*.......4......_...."1.$$.....Z........3.%&.h..........YZ^`..ZW\...`......h..).%@........#.0...#.4...........6.....-...!;...h..a.IY.0....x..Z.g.D}...!`...5.:.......Z..Z?..<..@.....^....ZWo.2.YY]4.^.4.... .....0...J...........3/......2Y../.|..]..c..,.~-..+.|..23.^..3d..`......)...6...m...*.@...c.@.......\...]^....."(...3.^.....!..3.m.......C..e..S..=>.c..r...#).........C...7.'$y7.c...$ !.h.3.....2..%+oB..(5...0.;....}..... &-.=......tRNS.............#..UD.1...&....2.;..G.......c.....Gcz.s...<T..=...3.....n....L....J~.,|u..C.C^..P#SUf..e....q.o.&..8.f..ZQ.y...u. ........yzy...E.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (8369)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8375
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.938986718408426
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:rZD2NL8TnrzVQUOcMv3SkSLlS2zBGUJDC33BdLTaUOFuer2yymSn3rFq:1Oo5XU2zYSFFbr2ylYq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:72532AE716008FCD89700B170128D1B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5339A7758DD1504BBF93576D7D4763F4E627EB22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:39666DD6C751375D8A257D2BA07D321EF84E3A99FFB3B12FED8289EBC38A5D67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D7A994AB223A39AA6274B68FEF1CD28A8701BD74E6266F96451CECB34074E6350B2A97D51C4DC7A9A40073099D70D8F7747769BD96646414C1C21D336FFD54D9
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:..vjs-playlist{padding:0;background-color:#1a1a1a;color:#fff;list-style-type:none}.vjs-playlist img{display:block}.vjs-playlist .vjs-playlist-item-list{position:relative;margin:0;padding:0;list-style:none}.vjs-playlist .vjs-playlist-item{position:relative;cursor:pointer;overflow:hidden}.vjs-playlist .vjs-playlist-thumbnail-placeholder{background:#303030}.vjs-playlist .vjs-playlist-now-playing-text{display:none;position:absolute;top:0;left:0;padding-left:2px;margin:.8rem}.vjs-playlist .vjs-playlist-duration{position:absolute;top:.5rem;left:.5rem;padding:2px 5px 3px;margin-left:2px;background-color:rgba(26, 26, 26, 0.8)}.vjs-playlist .vjs-playlist-title-container{position:absolute;bottom:0;box-sizing:border-box;width:100%;padding:.5rem .8rem;text-shadow:1px 1px 2px #000,-1px 1px 2px #000,1px -1px 2px #000,-1px -1px 2px #000}.vjs-playlist .vjs-playlist-name{display:block;max-height:2.5em;padding:0 0 4px 2px;font-style:normal;text-overflow:ellipsis;overflow:hidden;white-space:nowrap;line
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/r20241009/r20110914/abg_lite.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11680
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9837809328604115
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:o4FIo75bfGajQcaiy8IaUXCSPNSWcC9QUw/L3RFhZ0lVgAb3zQe0o5bIRuIYS:tIsbfGZcJy8IaUXbAbsQUa3lZ0lVgs3y
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:485DFA2E93A1F97E6D69839F9F875AD0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BA86C5BC8AA979DE1421983E81E9D7280C451C1D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7C13DBFC706372FCF8246ACA1082D6E9DEF2B6C0919F64A64A8B162B380D727C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ED63816AA73895ACE5B82B71CD2027D0A8F4ED1A5E2E44DB9EBC5765AB069CC77AED07CD5934C3649D27AB0D23D5CA5936004B2574124BECBDF1AE545786344B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/7QJM3GN5YBbg7HUo1M3jNg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/767c31696323f68d04b163e892ed999e.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.-..WEBPVP8 .-..0....*d...>y8.I$."!&.[....cawX4.gO.r.]..U.........o....i=^...v......#......{.W..g.H.K......'.e....|......woN....3{.o.G./..D.h.."..x.D;.........x.4..E......Z..t.J..........X1L.J$.p...ubc.,.~...._...}+Av:/..y~.V......{.......#.......7).&b.L......Aq.\<....8.F5<.sWOP.R..........F..'..!.Po...../.b.uUaZC=...f..y.i:M..v.n...!U.x...L9.t..q..3.5.VGd.'.t.}../...=..Z..........?0(]..+.....@..=W.JE5...&m.d#.Db.IS. .x.'........ .$c.2.R...a]4.....qfZp....Wn......^....w...V.H.......+...k..9.(....~;.5..P........ .K...^.......r.6R..$.*...wRr(...l.1j<.9k{.D~c..~K6Ds.w..&:...#..I...b........Cr*dde:}...o.9S..?.......&...).=.M[{..H.<..F.U5. >..>U|...V3.F.._.~'....n.O.c.......nC.@.8.&i$.P.P..B......h...gd......Hl..YGkQ..q.ih|...j..g.t.<..&1..[v.....>..w=zTZ"5?........Xq.......9.....1..7..GX......v..>"....."J......l....P^Z.g.....a...Qe.yf.>...B.YO`.W..F..R.jz>#!..&6@W..;'(K.~?-.....aR..........7Y.{.r..y..A......C..Qe@..OS5..e.....{n}.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 299 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8999
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967513844085707
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:bff5YUBX2Dzu5Dcbr3T1ncPFs6fzgLpJgT:DfqUBG3E6v6L8m
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:16766A70949DCDCDF1EA0B15299B6B26
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6E0CB661B500725DAC78A480D8CC595294EEBB91
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B1B0B1EDD357F932F97931D09421189D924EB40129469A92AC474F88C1383EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E86BD1E9F6BFD7B240CB3D339743D76CC9A63BF8DA0D1A95A0537F40A8B02CE501FD250AE0996D05DCFAEC165FC8A99031A631FFE9C92673C48F669F99411275
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+...0.....I.\X....sRGB........DeXIfMM.*.......i.......................................+...........0......W...".IDATx..].|...?.{..7<......`...Z...lk..&..$ V[....V......n. ..J..~ZM.K.V....7..y%$....|...w..7.B.e..9s...3g..%.C..a..-..@..a..-..@..a..-...........V.-PTY.P..LL.B.F.....?..o(+..{O'u].+..)k.X'....m...D.x.v&q>Avox.o..g.#."2....+.e.).Pz...$].I.F..f"e.1..].c=].V.G..:p......~....CH.....~.cs......[h...e.if....5..QR.Hk...R.@...Db.C...N.v.....O../.8..^.../.A.b.q.....1...qG..<.R.h70.R....C`........?..*_.......b.*R....*.....f...MA%.t.{C..%..l....93..an...3D....>}d.R..ei>c.i..{.y!0l.C...s.s..@..f.o..b..5...69....f..a.......%...C....Dc|L.H+...J...-......ah.....v..5.J.?N......9.....R.....e..6`.(.....&....z'.xk."x.f.......f......Q:`..F.rV.....e...w..Z.....N:.._.......e.w..../...&.........N.f%m..x([`b|......<.6....6.D.^.G..t..)...-X...b.!..@......PyAv.xu.PJ".......m.Xm\...yy5.,6.3.b.....r4..K6..Q.h........._....R.'....z..v.i. .=!F..S...W..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):539840
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:OqzGmFxefUFk3+6w/AuS4Hf0FzU/VF4HxHi1u2k0SwU1TKd5I/Z+aC10n/:OqzGmfeMFF6buloUNGicgd8+J0n/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):393576
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.533208129781194
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:YrY2YajT2XY+YIjSBYDY1jjfYNY5jy+TY/YpjTq7YLYDjyF9njYWY+jv1PSPY3YD:D0tF9Z1PY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CC266DF5D5C65D6AB8DA31B965BEEBC6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:54BA947644A240EAD18041951CEFFC3C0835376C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:26E63B51F8314BB741A779F0E7250BA72D4ADD848E1E972F6A12B2733015DB2F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6EEB6EE22620DA1384A0E1726660F276459F21C97FD09F0776C26AE8CDA82BFDAB03C6A5BF0B4A3191359CBC0E70C5EDD0D9CC24271D5893FA528C6A7FA72F9D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics;elections","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0770000007x1jmAAA;revsp:thedailybeast.com;lpstaid:9a9494c0-2441-3137-80bb-252ba1d2232f;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Harry_Enten;Richard_Nixon;Democratic_Party_%28United_States%29;Republican_Party_%28United_States%29;Kamala_Harris;Joe_Biden;Party_identification;Hillary_Clinton\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0770000007x1jmAAA;revsp:thedailybeast.com;lpstaid:9a9494c0-2441-3137-80bb-252ba1d2232f;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=cnn-data-guru-warns-democrats-043000157","canonicalSite":"news","canonicalUrl":"https://www.thedailybeast.com/cnn-data-guru-warns-democrats-trump-looks-great-in-th
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24573
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.180357727668446
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:BRS9Bqoq/onyBpIeggNSNreqfBWddUJtTfw:BRS9BqoTnkSNakIAtTfw
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E52201E96AF18DD02C85EB627C843491
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5BCDD1480B9BEBCDDB0D82083BDF03A7435D59A1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:397452D9F6A2EA6A2135B45C9E40139C68AC6661F3BAB4413E7299586CCB408A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2DDEA7E1C2127A0B7A2F19764A1AC1CFD26E2D3C3189647FA3BB987FFD1107F30A9BF219D24726047FE84EE72802B515F6290CEFBA02DF1D854C70F0D3A37D8C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Shim for MutationObserver interface. * Author: Graeme Yeates (github.com/megawac). * Repository: https://github.com/megawac/MutationObserver.js. * License: WTFPL V2, 2004 (wtfpl.net).. * Though credit and staring the repo will make me feel pretty, you can modify and redistribute as you please.. * Attempts to follow spec (http:// www.w3.org/TR/dom/#mutation-observers) as closely as possible for native javascript. * See https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp for current webkit source c++ implementation. */../**. * prefix bugs:. - https://bugs.webkit.org/show_bug.cgi?id=85161. - https://bugzilla.mozilla.org/show_bug.cgi?id=749920. * Don't use WebKitMutationObserver as Safari (6.0.5-6.1) use a buggy implementation.*/.window.MutationObserver = window.MutationObserver || (function(undefined) {. "use strict";. /**. * @param {function(Array.<MutationRecord>, MutationObserver)} listener. * @constructor. */. function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4966
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9657379063130405
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:PaAi5eXKWE8k7WRvfHhb6DrzTjdKNX2oFxUCQ/nZEXp:iAi5Bz8kkvfHhczTjdKvxUnup
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1930BDDDFE5C445F9D43D8FB33CC1981
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:29041D5B4DE4B2364D8895814EDF7190772A8735
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:53901FA7B2C8E3FB61D6DF107E08532A3E88EC6C65E94521FDE3C77BEE1A5BBC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE9E3CE55051B2C239950F748DC7694BF774951629AA3EC2058E49CDCCD33F7C72837E7F725D6FB5A772DCAF5A1AD7D86537E274DD41035EADF64F16040656E5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/TXjvVjT6BxITti_rfSctrA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f6c74ee0-89ce-11ef-9ebb-51a5b22ff008.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF^...WEBPVP8 R....s...*d...>y6.I..."$Q[....gn.\.f.\}@...........3n.::{.[.....3S;A<g.Z.p'q..........1(.+...'..dJ.@.r]..".5... wpH.*.'..EdTr!.&.9...t..v.^.X.*L"V.LZ..^....l!:.....l.}.`....aB/...I..=..k3..]..oQ.i...)..jjQ .........~..N.u@.Z..^.G...._./.....J..h...."9@.|...(.J..9q.I.1zj.....|.vyQO....T..`.R.....U...#...XR....,..+^i.._..}:...j.. .V......5hq^g8....2.}..;.A.mJ...E0.Db.....R...P0D.7..|....]>.....2._..W..o.....v.N[.6]c....q5W...4gl3.'"..S.A.=.!..ok..F...EZ.5...rLONj. ..C../?.,...r8.KI\+...Z._.p.k...%..!~2......K..S..3.9./...=A.5$.^......g..[.m..YL.8&.....(......#.o(......,A...q..X6.e|.8..)....Q.t(...].[......[0.@?..N.G..$7.w.......Z.........?.......'...G...X...dSx{<z..4..2..A..,).`7.....OZ. .tkX..UC.q..3eU..a.e3..b.;.d.g.&+.......?k...3.....P..b........3.C....}Dr .x/d.1o.{.z.d....2..2.4....$.q...U..l...`..d.o0Xu.J.e.:A.X..9..].~V.E..vR-=.G.~PE....7JJ..FObQ`\.W..b...l...U.}....K...6X......1).a..X..>...).P...e^..N......m^hrY#..h
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29385
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9718386386231606
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:fXlVcrmSM6fRMwT7ejXr1gbKHvlh+ATW8A+AT+yzHgX84Va6og:fTcrXRkjXr1MAR7AFu84D
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BAC66E198770BABAB0214193C0B5D87A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:ECC0D851E8ED37F228CDA981EBBF6C874BF2B22A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EBDC01EA6EFA218DF801078C339D34CFD13926626CEED8434AE4F3657FCA79C5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4E6AC73D2B0023AE7A402B4383B0133DC95A1122056183EC87FA95FD5F263E947806FBCCF16A78D34A698D6F770B24D198F9E5FCC75FFA81B5EE968D0DAA4BB1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................d............................................L...........................!.1"AQa..2.#q...BR.3b...$r......%6CD....45s......................................:........................!...1."A.#2Qa.$3Bq..4b..CR.Sr...............?..c...@`.....X..X...U.L...)...&N.."....Gv....}..6...m..........o....|.zt.....l...`...>.`.....d./1..n...}.`tX6....d...03 ....`[.....o.....Q.<:;.0l..0........(.........7..Gv....\....~.2'2;..6...s`.o..D.Gv....r....r;...&Ak....o....&F.c.)3a..;.>..R...`...S.G,...&NmO..y....d... ...;.@`.`.`.`.......7..@...a....l...P.l.p.L.t=.2...J./....m{.1.kZ.=...y.dt....k..).Ewc.../...HH,.N.+.A..x......,puw>..W.K!.Jq.dGR|.p7..v....k.,...u.O......-!.z2....t.hQ.2..32....>:_......;......?q.J:..o.h...P......'.......%.._.......E.c\'...A......Z.........-. ....[.@...p..... d..L.g..\...`.`.`.`.`.`.`.`.`
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51821
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.953313477459053
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:K7Kts+cngTpNz1o5eTmUp0cLLjyFvDXLsoFlI/o:K7Kts+n3JMeT7mFvD733oo
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1B1D9F1E3BC96366A5E2417BEB128DA4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:34C93D35686267AB1AF450BD019C03C4907DCCDB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF7BD7857838D7BEB04D73EC13F10A1B39821DA55133A0456A39CAFCDB30922F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6CD664B378EBA2D062CF5AD7647AECF7EF2610A308F106F290A61D19E3DB79C4C4C96D341EAC5985E26DAA921EBDE4D72D7EA20AE7FC94CC4ACCF8F4C1951CFF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-loader-2.7.21-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1630)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7160
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.819263409497788
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:tUpqUXGMhJpJuMEpVyfWsgBm6zCg/8LWLEBOqpJ:tUpqUXGMbpJudWgBrb/8LWIJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AE81AB7069097A055829FB9919258138
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7DC529F16FB595BBBFC5937ADFE1D0A5CF563F8A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5A630B41E7C3D34392BCB150A5731B6261BC6314D71D5DB8407A646AF15BF8AF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:923F0E92ED682F638ECA768065630AD26195F03CFD54BA235531C50D587321E45D0E0000E811F943557BA08D9C8A21A3F4B430433370C28C456ACD6B094C63DE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// Gets converted to _W.Weebly = window.Weebly || {};.Weebly.templates = {...'search/filter/search-facet-color': "<li class=\"wsite-search-facet wsite-search-facet-color\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul class=\"wsite-search-facet-entries clearfix\">\n\t\t\t{{#facet_entries}}\n\t\t\t\t<li>\n\t\t\t\t\t<label title=\"{{name}}\" style=\"background-color:{{display_value}};\" {{#active}}class=\"active\"{{\/active}}>\n\t\t\t\t\t\t<input type=\"checkbox\" class=\"w-input-offscreen\" name=\"{{filter_text}}\" value=\"1\" tabindex=\"-1\" \/>\n\t\t\t\t\t<\/label>\n\t\t\t\t<\/li>\n\t\t\t{{\/facet_entries}}\n\t\t<\/ul>\n\t<\/form>\n<\/li>\n",...'search/filter/search-facet-checkbox': "<li class=\"wsite-search-facet wsite-search-facet-checkbox\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul class=\"wsite-search-facet-entries\">\n\t\t\t{{#facet_entries}}\n\t\t\t\t<li>\n\t\t\t\t\t<label>\n\t\t\t\t\t\t<input type=\"checkbox\" name=\"{{f
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3XumTufAC6+AjK90NDqU4Pwf+f/OZ00HY+Zy4+X71:3emif3GK90AUhu/hx4+L1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://sb.scorecardresearch.com/p?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=1&ns_ap_ev=start&ns_ap_device=Win32&ns_ap_id=1728908363488&ns_ap_csf=1&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=view&ns_ap_gs=1728908358389&ns_ts=1728908358389&ns_ap_cfg=11101001-110-3C-7D0-A-1F-1E-1E-12C-A&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=h20wnKU%2B1OESmlRcdPGsRjrS5Bx81MqWab%2FTf9hm0Y4%3D&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=1&ns_ap_dft=0&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=1&ns_ap_das=0&ns_ap_usage=0&ns_radio=unknown&cs_ucfr=1&ns_ap_install=1728908358389&ns_ap_ft=0&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_ap_jb=unknown&ns_c=UTF-8&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):534233
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3426163690118
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:iocZIvNiY/EZ7NQ//HyBGtUD/4K0x65/hSJi/5Tz:Tj/ybiQD5/Ci1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5295FC679EEA80780246F38A98DF4119
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AB671B1376AE82788886E2E18C4FDB7B7AC6FCC7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C1CD4E7693F8C40D13259E8AC271CD0B6870875CA6C69B78D50AEDE9EEB63B67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:875BBDBAA20DEDC45DD6658886DF4B2E04EBA47489A2382F809C3F4EE96817B8A1A99863B812E983BC89AA435E3FA72AC4F0BE0E979241A168B1D2D7B0097CD5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE+"/js/"||n.p;return n(0)})([function(e,t,n){e.exports=n(321)},function(e,t,n){var r;!(r=function(){if(window.Weebly!==undefined&&window.Weebly.jQuery!==undefined){return window.Weebly.jQuery}return window.jQuery}.call(t,n,t,e),r!==undefined&&(e.exports=r))},function(e,t,n){var r,i;!(r=[n(1)],i=function(e){window.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.failedFtls.push(e);return""};window._W.utl=window._W.utl||function(e){window._W.failedUtls=window._W.failedUtls||[];window._W.failedUtls.push(e);return""};window._W.stl=window._W.s
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1264
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.938365243435912
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:R3OYNC+QWWCIVLqiMlMfP3OYsweQWWhVL3L90QP3OYN7AQWW2VLcxbp:hOWC8IVLqiMlMfPOLWVL3L90QPOCCVLs
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:775B24A6BF448EF1741A248F4D0D1798
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C744599BC3828D7CF61211F932A658893EB0ED19
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3579BAD82B0DBE568857F5550630F16E8B3CC434C0E4D3D04549033B7B8EB814
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A62A5F40F91669AEFFE51D424BA9BE6B21CA1F496A1048665D25EA8552CF45DE4A5CE2C339CCC4EC866EB0725EF1E6645D1D92A3161AA149FE938C16BFA44D15
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/fonts/Oswald/font.css?2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. src: url('./light.eot'); /* IE9 Compat Modes */. src: url('./light.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./light.woff2') format('woff2'), /* Super Modern Browsers */. url('./light.woff') format('woff'), /* Modern Browsers */. url('./light.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url('./regular.eot'); /* IE9 Compat Modes */. src: url('./regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./regular.woff2') format('woff2'), /* Super Modern Browsers */. url('./regular.woff') format('woff'), /* Modern Browsers */. url('./regular.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 700;. src: url('./bold.eot'); /* IE9 Compat Modes */. src: url('./bold.e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1727), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1727
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.522301468426885
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:CaE8RqRE8Rtagr53kn/yE8RqjuasedCKAHVGnd3:CaERP3JiyYjuafdCbInd3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:36A8CF3600B7044C7B712B66C327C11C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D289275D7D8D3EF84FDEBDA1B6BD964F3374E347
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F38D6155BD150890239B11FCC81097A0B1C8C1B09C5B9B75E5CBA3E68FA38C34
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2010CD16475A6074D055FAACDDF48678D0A8911DF02A31965C6260D18ADD7853652C34426E0D2FE8C42F853DF54AE85FDDE3436444351C6D21CCD065D5DD4A3
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_consent=')
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):493694
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5092994478792505
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:VA6vtFIk/lWcbeC3OzNSMMC7Kr9OW8ezXVPJ5cfeHDH8SF9IQzF71oh3j8SQFTaX:qCuIzn5PDoR8SQFf+n16xAb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7AF883FF0F217BB30B186CDBE16A6B9A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF4484CE5FFBE75672A9D26353111A9F21D7FC55
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2A2473623B8541529D038B10B49F6AC263410A7482C16C7B4CF75049D578B1AE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:94881C47CF43626B2943AB472638BE2F54D296C4333CC4DBF81999FEB8990D67978739DF2564CE19AD3106FB5C2CEA694B79DA4584495FF25B458C1BB9B5859F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/notifications/js/sh-5.17.91.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4672
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9609065395562255
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:qAH+zrUoTF7AfbNM8As09218iqUacnSZ8uySM0nKh4SEUnNx0jgvp:qAe8m2b6a4ENqNcnSZfySMQxUNFR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:70A42235B3F29DBD76832BC938709175
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B3D9A34C74BDECAACEC751A8122C441D8F2538B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ECC6E5C037A4E54C1ED4052C9880D55C27187BF709FB82FAE2709C92D3A3A563
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D1C600A322865E33182260507C0A812282A416EED95237EF6C598CF78BC16C001AE0527D420A3EE2E73C21419027033E181745C474441D7B10913F2B0215D33
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.387 305.19 40.984V31.393C305.19 29.989 304.22 29.018 302.819 29.018H239.961C238.559 29.018 237.591 29.989 237.591 31.393V40.984C237.591 42.387 238.559 43.356 239.961 43.356H263.572V112.897C263.572 114.298 264.545 115.27 265.942 115.27H276.836ZM384.427 112.252C385.83 113.762 384.968 115.27 383.238 115.27H369.549C367.716 115.27 366.743 114.839 365.557 113.435L357.366 104.383C351.87 111.714 344.209 117.211 331.49 117.211C315.749 117.211 303.35 107.725 303.35 91.445C303.35 78.936 310.035 72.252 320.169 66.646C315.211 60.93 312.946 54.894 312.946 49.613C312.946 36.24 322.326 27.077 336.448 27.077C350.897 27.077 359.736 35.598 359.736 48.211C359.736 58.989 351.975 65.025 343.779 69.557L355.855 82.605L362.648 70.741C363.51 69.341 364.481 68.8 3
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=currently.att.yahoo.com&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 30 x 202, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):910
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.093256817950547
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:XKDGEm5BMPaIUWgF/foxKPUzuEHWK1br4Nr:6DBm5BMF+3mbWKFsNr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7F972ABECEED50CA083138400B84D1C0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA5F2499E4C284A3AEBB3F7D9E2E143D2AA5E374
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:426B046038143AD054687058DAB793D909FA3DD666079EBCB36489EC5B8E0F40
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4CED88544DAF852271088520908A9EF7D7E899A21C9D2765F9B1AF3E6B38D64E26262252CD3A0706A934B7B82AC67886472D4A4A424390495D1AC22C7406EEDA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............A......PLTE.............................................HHS..................HHR............IIR..................IIS...............HHR...............HHS......HHS...IIR.........HHS...HHS...IIR.........HHT...KKR......JJS......HHU.........UUU\\\...HHR..........*.0...MtRNS.......(.........#.{"...........eeI..w/..................rrnfXXDD;775**...........IDATX..g[.0...PZd.......{o.....x.!.)y..*y?p\...%.8.e...`=Z..]..b.o..&0...Zj.WO...".R}.{V{g..zG..O.....m...._../.:.p.....c.O\.......l~K.5..p._M...C..,......Y..2....}SG.^-Zp.@|.....md6....C.......o'.<..\..J.&..W.;|...;d./...a..F,...R.."s).E.....zf..Y..7.&/.Qkj.O..aR..B..90..N' .F..Bb.Tk.6.M.b...l0....#..v.r`.. ,.M..n....f.W$.....V.i.a.....m.....{?}?..>..|..&...w.T..u....Z..a.......[`....Z.Pki...V......$]..v.p.x.E'.Dy..5.}..O?......\w...&.....p&.m..aA.^/b......`.,<y...^,.?5..Y+.}.......".i......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://sb.scorecardresearch.com/p?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=2&ns_ap_ev=hidden&ns_ap_device=Win32&ns_ap_id=1728908363488&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=hidden&ns_ts=1728908358394&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=h20wnKU%2B1OESmlRcdPGsRjrS5Bx81MqWab%2FTf9hm0Y4%3D&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=0&ns_ap_dft=5&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=0&ns_ap_das=5&ns_ap_usage=5&ns_radio=unknown&cs_ucfr=1&ns_ap_ft=5&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_c=UTF-8&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):127493
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.291967271973065
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:9vRm81iXXxV7eWIHczxswQI4h2KE+ixXwRk2sxHXZFR7ZRtHT7ClVzFht5RHZrHJ:10RRoe2s1sojnznmR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E6FC79D1F88F6D0059D51CC425ADBEC9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:15965DC63E6AB28BAA4D583571666E75B1B66528
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA7F2FFC30130D27CCEFB7A88B7457ECD4483193D367368584F41E4CE838B0C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0ADCE6A8D38CB2CE3A410C813356C22E2E154BEC6596B296D95BE142C6F855AD064F05501F5926F1568A7870BEF2C1310A3499A4D68F8B570AC089499CDDF712
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/** [Universal Client] 03/21/2024 - Version: 1.0.240 */ . !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=32)}([function(e,t,a){"use strict"
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1137
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.856994345754096
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:IfJMIAnqsgAm0Lbia8lRWUXQHpeq0AGQwk7KFGRRKD/aJuPwPf9s1NduF8AfbM:IXsgALbMwU/FAGQjecCijqduFRjM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E42E50EA3F07E4266E944FAF1DEE6D3C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EBD45EE0DE211F9E6AEE5DC4FB51CCC14FA081AE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:33A050282E9356BE2F2D8538F376FCBC4C7BBC778C4517375B44DAD46D48389E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:614EA3BADF8DBCF042E540DCA49F097D5EAC214AC0241B295E81FA65AFBCFFF6B1746D7BC4AA427A4DB96A19D27B54C0AB32CB46BE13C46F54C708AE3209BD17
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/**. ** 1) This JavaScript is provided by AT&T CSO-Tguard Group.. ** 2) Import this JavaScript files into the pages where needed.. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal. ** 4) Call the function refreshTGuardSession() using onload in each web page.. **/.function refreshTGuardSession() {. addPixelImage();.}.function addPixelImage() {. var _body = document.getElementsByTagName("body")[0];. var _date = new Date().getTime();. var _qVer = "?v=";. var _imgSrcs = ["https://oidc.idp.clogin.att.com/static/pixel-url.img"];. var i;. for (i = 0; i < _imgSrcs.length; i++) {. var _rmImg = document.getElementById('haloAMImg'+i);. if(_rmImg){. _body.removeChild(_rmImg);. }. var _img = document.createElement("IMG");. _img.id = "haloAMImg"+i;. _img.src = _imgSrcs[i]+_qVer+_date;. _img.style.display = 'none';. _img.width = 0;. _img.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2116
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.310836992971446
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YgJxU6hIAeCt2Zmd8080MkJXOpr0vDGUzO:FJxDhIxCt2MdbIktOl0rGN
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:7535500B7F02D5FA99E9FD796AEA78BF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:969A737F0537486C4210CCC0A50FED651374422B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2257C8CE8C1D27EA0CA336F65A4FB1C1FECA0DBBA41CB78D7D90BEBDF988B881
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3C378692B723F1EA11F5FBF34C4398B35DEB9EFCB3FB8014B304F00BDCEAFD66670AC115BE0453BE89A4561AC77FC164629F4C74FB93CF68715379C66D916D5C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/quantum/loaders/quantum-att-loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula v e5182acbbd5271e17d27fb6767b506295fc4bd21 */.function l(a){var d=0;return function(){return d<a.length?{done:!1,value:a[d++]}:{done:!0}}}.(function(){function a(g){var b=document.createElement("script");b.type="text/javascript";b.async=1;b.src=(window.quantumMetricAssetLocation||"https://cdn.quantummetric.com/qscripts")+"/quantum-"+g+".js";document.head.appendChild(b)}var d={m31872:"attbusinesspremier",m33195:"attbusinesscenter",m47591:"attfemto",m47594:"attfemto",m47592:"attfemto",m47607:"attfemto",m47610:"attfemto",m47608:"attfemto",m40095:"attsapmp",m19442:"attsapmp",m40101:"attsapmp",m40094:"attsapmp",m18347:"attsapmp",m40098:"attsapmp",.m45917:"dtv",m45143:"dtv",m14186:"att",m14185:"attstaging"},k=function(g){var b=null;if(window.location&&"string"==typeof window.location.search){var e=window.locati
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4672
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9609065395562255
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:qAH+zrUoTF7AfbNM8As09218iqUacnSZ8uySM0nKh4SEUnNx0jgvp:qAe8m2b6a4ENqNcnSZfySMQxUNFR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:70A42235B3F29DBD76832BC938709175
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B3D9A34C74BDECAACEC751A8122C441D8F2538B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ECC6E5C037A4E54C1ED4052C9880D55C27187BF709FB82FAE2709C92D3A3A563
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D1C600A322865E33182260507C0A812282A416EED95237EF6C598CF78BC16C001AE0527D420A3EE2E73C21419027033E181745C474441D7B10913F2B0215D33
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="441" height="144" viewBox="0 0 441 144" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M276.836 115.27C278.236 115.27 279.21 114.298 279.21 112.897V43.356H302.819C304.22 43.356 305.19 42.387 305.19 40.984V31.393C305.19 29.989 304.22 29.018 302.819 29.018H239.961C238.559 29.018 237.591 29.989 237.591 31.393V40.984C237.591 42.387 238.559 43.356 239.961 43.356H263.572V112.897C263.572 114.298 264.545 115.27 265.942 115.27H276.836ZM384.427 112.252C385.83 113.762 384.968 115.27 383.238 115.27H369.549C367.716 115.27 366.743 114.839 365.557 113.435L357.366 104.383C351.87 111.714 344.209 117.211 331.49 117.211C315.749 117.211 303.35 107.725 303.35 91.445C303.35 78.936 310.035 72.252 320.169 66.646C315.211 60.93 312.946 54.894 312.946 49.613C312.946 36.24 322.326 27.077 336.448 27.077C350.897 27.077 359.736 35.598 359.736 48.211C359.736 58.989 351.975 65.025 343.779 69.557L355.855 82.605L362.648 70.741C363.51 69.341 364.481 68.8 3
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):539
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9325882804128085
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:hYyzFSHq2Sszvr2FIEDdJf4xJqbIEvqi3i8SHq+Qd33qJmW7V4NGL:hYyzoK2SwvrmVdJfG+/iDKhVMnV4Nu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2AA7EF0B22F0B66CAFBDAACFF599771D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:79933B3A90D25AC8F7D2223A274792244DA81F4B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9CA89731319743AABEDC04E5FD134EDB79EF0B3E761587958ACBD9BA21D0093B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AFAD8749CCC5C697DBABCCA7E6DD1BB0BF3A77D1D11F0C875A6A8E5FCA46447C71D4EF494D603A054AA9B01D7BCBFB87DB432B4F4197C72B246457EDF12FA85F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/builds/1.9.5/pframe.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <style>. html, body { width: 100%; height: 100%; margin: 0; padding: 0; overflow: hidden }. #pframe-root, #pframe-player-container { height: 100%; }. </style>.</head>.<body>. <div id="pframe-root">. <div id="pframe-player-container"></div>. </div>. <div id="pframe-overlay" style="position: absolute; top: 0; width: 100%; height: 100%; z-index: 100; display: none"></div>.</body>.<script type="text/javascript" src="pframe.js"></script>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 515x352, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16781
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.733368726267396
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:QIXTcn5T+LMkepsDDMAtEtauetuxyKXykUPcIM+ncT:PWxEMAtEt9EuxyKYXM1T
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0983F7EF9EC6A8BBBB3FC547BAA50DED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:082DD89272E322D601DD84C0B8F9FCD6E4C4C4DF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88A10079F4732FFF90BBEED38B6A7E2672582647A7C8EE99106CD7F239BB2709
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C6AE083F39A8F1F55EFDD78F06A1A5188CF6D3D6F630F895F282272242685800C217F592EE5C16161BA4951D655E7EFE64DE4249518E5C3C2609B9921A034A1F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....x.x......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.......................................................................`...."..........................................................................................................................................F..#.......#....Z.?c..(g...|..G.....................z}.....s.DRi..|.U.Q.....B....ICj*..\.n....lNj./.e.Ii...n?.y.E.4...................}.O....}.W.....?.nU..~.S.....~.QTi...-.U.F.....Ok..h..c4j..............
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.312814895472355
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qy6sJMIzn:qy6sJME
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:187C5FCDD5C7D82A7C12A869A50FDEB7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:932D4842D1D53B22B7E2FD46D6C00B8BE6D774AD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:121D7327471295D2AA1878EF94C8AB756375856D08AE24D3DF11FA549E241633
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:175341CB356A4F299D1BBBE524AC8A888AED04CE92EC84A8A767CFDB247E310DD4E25F81205108829B1714CFEA392B862BA9207871D4C54D7D0274425D3FC254
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var s_3_Integrate_DFA_get_0={"ec":"nh"};
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:6EuL8zG7CAQyinBudEIrfp4CrxdHtxVhyQRyfTSTvTsTyT2Y3mkot:juL8uCByinBxmB4CrxtTHySyfWDYOyY8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.053508854797682
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBH5H93YlKXvUxwkHY:YEOBZdIlGCw3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C113B839BEC9A2C840F7D382D79BC2FB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B5FFCADA234CFA101BE0B5CE3A99C0C79CBE5BFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DCF9E7458EFAE8DEBEAAA08C24C38B0276C388705E70B937A17CD794A5BBC5DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:060D2A39B4EC7886A8211C80F0B565349C1A4364625181DF44399B4078EE810C96D15A2320819CC1562DCB7F1ED50DBBE3C8D4FC24913118F514652C23B67A6C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7048340184709705
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YQ3/eHi3ronI0ppc6chQxXVTlkh3wWLW6n:YQ3/ronIc3uQxX5o3wMW6
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:307653FE67183E0FFB26451A2F0D5452
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AE00730213063927B47FB6259438FA3778B4F5EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F497664DEC5E9CF7E6932E8AC066E8738823AE3536BEA857B088E423DB48DDD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2836302D1BBE6D6CD71010EB34F9224C413A205F5DE856A4D52FE797E303DB1349ABAC9D612BEEA4BDA57640A076B58034D72DC19732CA95847A56FBEBCEFB9E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"user":{"id":"3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17580
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.982348700301619
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:KTEMCPzk66xe447tP2HOLc8OXCBNYV19ikwy:KTE5wHE4mtmOLHOANo
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F28A55796ED439A9E19CD70503FFC230
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:00A5AE80D43624C3DA3EA90B4931BCECFF22AA9D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:426605850B18783469ABACCFBA830BFAB4C01C57324EB3D01FAF940F3334F4E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1B0F9893F76438233DD3BF5817C0F652CCB153C26401EC5C43ED507B19A6F933EAE9B6B9701EAC67A71BD1730D965BF76398963BBC403EEC944FBDA08E65DBED
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e02e00e56c5388b32e80f0e77f46865a.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.D..WEBPVP8X........S.....VP8 .C..p....*T...>.2.G.#!!8x....e.....s9....o......A..a..=E;.....{..)...w...|.......o...w.G.?o...[..g.8j../|].?S}7|....W.O...?...=|..~.{;....H?..>.^C..Xf.X.....I.....}....MO.."I..Qk....c.rI.).1...~..:R..@.~...R'`d.3.oo.D.<.`.[c."..!{.g...AB.0#.....,?.9......l...+./..h..>8a....0...y.m.o..=u.#../........eK.5...3e.L;_.....]..8p.s..{.8.......8^vn^8.Y....h..:....@mt.iDIP.v.............{..:.n6c.qw.".aGE.f/.N.....Q.G.s.."...u...F.,..............,s.....o...7[bC.-..c......O...DXa+b..X9...?.4.6..ziw?.*..a...cRs'So!.R...].1g....O.=.LDJ......b.rE.XR.......m.....N.nu'.....R...VT..=?...x...jg......n.....V..7..3.......6.;.g$.o....mY.....%..B.p-.W..E.].n.?w....}C.Bm.>.F.co$ J.D./.m..-..1.....9.....I....+....%.~..*....A..hA.1..N-Wp.Zd..D..[.`.~.`..._.W..H......`.M....#.aW7.~......#k....=........U.....".>...^'p.....o...$X@.....5UN2..;..@....*...e...!....H>^$....$..B..;H....bo..;.....).s.3....h...n6q.e.....5.M..j....M5`.q;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1710
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9314724103036545
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8OLWVL3L90QKOCCVLcxbKY3QLV4/VLdlL+LIKY3QCyVL0Nnp:8OLWVL3ZwOCCVLfYgLV4/VLdlMFYgCyO
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:922930888BC544E58FC2692226682CF3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A913741C42EA82DC87D8C873CA28C638FFBE7FD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:25CE2816A5A963942B0334337F6B6C931EE73CF0FCC1C976355353659C89C75B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BC77409A2086CDBA174433D08848176BC54C4956DFCE629BCA27EC2EE8E679F445908B057EC9E1042F77C82B113B18F783A5F879200FD706F8471177EDE0A4CA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/fonts/Karla/font.css?2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.@font-face {. font-family: 'Karla';. font-style: normal;. font-weight: 400;. src: url('./regular.eot'); /* IE9 Compat Modes */. src: url('./regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./regular.woff2') format('woff2'), /* Super Modern Browsers */. url('./regular.woff') format('woff'), /* Modern Browsers */. url('./regular.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Karla';. font-style: normal;. font-weight: 700;. src: url('./bold.eot'); /* IE9 Compat Modes */. src: url('./bold.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./bold.woff2') format('woff2'), /* Super Modern Browsers */. url('./bold.woff') format('woff'), /* Modern Browsers */. url('./bold.ttf') format('truetype'); /* Safari, Android, iOS */.}..@font-face {. font-family: 'Karla';. font-style: italic;. font-weight: 400;. src: url('./italic.eot'); /* IE9 Compat Modes */. src: url('./italic.eot?#
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29838
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.943146559319752
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:lYyiMHHB6wYQ8HfHScRJCAL3OriaFWEO0VXF:lYwYXH/TJCmmicWE5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:263D44E87C0740A4900D74EC0303BAB0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A204D201BC81B768EDAE5D37A96135DB454D4006
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:416B70976C1142F28E0C533159B89E8D894E4BD152A1BE3F0BF793BCB1939727
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:669AC0933C6AF25D9D7995D5E76E1818240A3A16D29064943053EAE0F719EEA316E4DD6627937C45D8CB7E13B8BD47B552ED8B3B6AABC1902F86860EC95992D5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/CwIwq1WdTD1rWMAuQ4Mqwg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/d8a2de6cb16f498e74de09733e4a87d0.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.t..WEBPVP8X.... .../.....ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.3.4.J.7.9.x..text....Copyright Apple Inc., 2024..XY
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2828
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.536070396957773
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:PTBE0ZpntMb0/6aYkuvll/JGd6vpYQ6Kq3hUyvKrcJcyd6GR4y0IB7KPa0TTM:77ZpntMgSaYDvll/YAvpYjKq31vKrcBH
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C22AB67199A33D876512504CDA4FF55B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:36E96EAE4644B6028532974FE5186A072792CB37
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C4CD233D3D6B0F184E99D5017E521B4C6F9106D3E546864A8BA516189B934311
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C11487F2A00B4DCA9C04294F4F422AE0DF00828DE989AD64F506446C72E91E64D0B47EC243AE75B3EB88CA5C882E65C9A8F6D99B0C8BED4541F767A3DC1C31B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Revealer 2.0.0. *. * Copyright 2015, Pixel Union - http://pixelunion.net. * Released under the MIT license. */.(function($){. // check for trend event (make sure jquery.trend is included). if (typeof $.event.special.trend !== "object") {. console.warn("Please make sure jquery.trend is included! Otherwise revealer won't work.");. }.. // Simple requestAnimationFrame polyfill. var raf = window.requestAnimationFrame ||. window.mozRequestAnimationFrame ||. window.webkitRequestAnimationFrame ||. function(fn) { window.setTimeout(fn, 1000/60); }... // Public API. var methods = {. isVisible: function(el) {. return !!el.data("revealer-visible");. },.. show: function(el, force) {. // Check state. if (methods.isVisible(el)) {. el.removeClass("animating animating-in");. el.off("revealer-animating revealer-show");. return;. }.. // Remove previous event listeners. el.data("revealer-visible", true);. el.off("tre
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvRiK3kol9X_UrT9gLaXraQA9MVq5IWmdnOupXtPhypWI98Z-ceU6YeIrRGRcDJfbvv_z4L083TGsBAGtCbGaxpn-2PT7dD2HC3luN61IrwYLJQaqLjb60Qjwe7na7fkhnnQRs4_sPUdkLhOpfpxlam1bamBpsVrPbADOH7Q1C_qkrYtSeBdNgLW3CFwFGSHfzooA&sig=Cg0ArKJSzG5EYyef_lo5EAE&id=lidartos&mcvt=8122&p=720,951,970,1251&tm=8135.700000000012&tu=13.700000000011642&mtos=0,8122,8122,8122,8122&tos=0,8122,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=0.75&if=1&vu=1&app=0&itpl=3&adk=3987333771&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2484115801&rst=1728908357170&rpt=1822&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8870748750488024
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:j5IxOpl57q3cm+gVXAZCuBXbPSfxx7oxJBVxG:Tpl57q3ItZCKWP4Y
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:910BFBF47BD8C01C23E38569D2240B0B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AE3B7A5A1DE338742DD5F69621C70250B19D701C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E51C2C4C727A0BD32285E9037271671ED5F033C03FFD5E5063FA1AB8D7540E11
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:32569FE3D09AF276D6E0058339ABECF4CCDE0FBF1A028C86A25AE458BB5A4A177E315A9F910A4AA541F67556F189678EF1038ACB2BF006A2B141265F9FD6C9FD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/thirdparty/adobe/detm-container-ftr.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// detm-container-ftr.js 32 prod.var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.305673615072996
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5V:y2D7udLN42WdO7deKw60jAeYv7z
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0056D0D12A48F40F7F8204490E87E1D1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:42A9A9DD6BB0B9D7394CD393C11A71A65E7B2629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E4E6EEACFE785C46F109AC1990B1E2F45EF629AF59131DED23B13C8C3338CE6A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83B98D9ACE4CD84B660C9C263270E93D327268EF15D5B9EEBEAFB5927BFAADEB9148C40B74DD767E27F1DD5F72C55D47670DDD64EB6D1E5300E7624E38028DB3
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-text-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7464393446710154
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:7tqi3Pm:pqi3Pm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A22C82AD84D78D09AFD2A05C93FA524C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6A2B16709AD44C23C79C10834E5E81CC35FFBC5D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CFDCD8C870AAFF1E4E4395E05C4DA87F1725C8E3418005C3BEB49A68567AB298
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F0C15C4345F3E3A0B570FC3EDAD2D8FC1BE2E9BDDDBC03EB21D7E5941967F41B5A378977D891351F89F5F40923C459F02407658569247F803D46697249AE1676
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm3tACqeylajBIFDdjAfEw=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:Cg0KCw3YwHxMGgQIZBgC
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1855
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.360546370866115
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:/HiG/ue3I/yNy/QO/wZo/K3y/VS/hKP/4S/9ClRNe:/HFYbrHeywcH8s
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EA42E573726B80C5C11295D397658462
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E9417B9AC30BB4AAC5BE4BEB47DA2B7C706C0C6D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C1EB84BE7DC753B6709523A2987E0C7E6C67329B746548DA8E16130A0236BF28
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70C237F756D4C532F72A0CBC27F1F009717E087EEB3337766DE7516E967C9E8AEA4D8FB898581FB28C022A8AE7CBCA84C0536D98DFE959CA9910AE2D5B2E58CC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently.att.yahoo.com/manifest_partner.json
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_sender_id": "972471620958",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "ima
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):410840
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.240861861756721
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:VUcPJDnjk1ru0nbxjrk9zHOJCCBrh8+q9SkDuli6+YfbXTN9PY8d8:WcBMrrnbxmzHO40rSSkHYfri
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2F9C5AE5B48D2A4A6DF8BF0F5654AB22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CA7A1AC4B9B0270AF87BF5FFB4FB8424D9608CBD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AEDC0EE41803F174949D21E459F9CFAE5F12AFF07C5AD86E46FBA0635BA38721
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F6DD580B0A7C81D51320B391848DABB30588B581E1BA3634275443EE3A68E36E110FFA6CF39BB97E6F49055AC6A2EAD027F38324378701ACD8FD6B77C2CE6E07
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+6XX":function(t,e,n){var r=n("y1pI");t.exports=function(t){return r(this.__data__,t)>-1}},"+K+b":function(t,e,n){var r=n("JHRd");t.exports=function(t){var e=new t.constructor(t.byteLength);return new r(e).set(new r(t)),e}},"+c4W":function(t,e,n){var r=n("711d"),s=n("4/ic"),i=n("9ggG"),o=n("9Nap");t.exports=function(t){return i(t)?r(o(t)):s(t)}},"+iFO":function(t,e,n){var r=n("dTAl"),s=n("LcsW"),i=n("6sVZ");t.exports=function(t){return"function"!=typeof t.constructor||i(t)?{}:r(s(t))}},"/9aa":function(t,e,n){var r=n("NykK"),s=n("ExA7");t.exports=function(t){return"symbol"==typeof t||s(t)&&"[object Symbol]"==r(t)}},"/w9J":function(t,e,n){var r=n("dt0z"),s=n("zhW5"),i=/&(?:amp|lt|gt|quot|#39);/g,o=RegExp(i.source);t.exports=function(t){return(t=r(t))&&o.test(t)?t.replace(i,s):t}},"03A+":function(t,e,n){var r=n("JTzB"),s=n("ExA7"),i=Object.prototype,o=i.hasOwnProperty,a=i.propertyIsEnumerable,u=r(function(){return arguments}())?r:
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (63152)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):104925
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340648103872101
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:4wQndm/xVe8DyLfcqYN8SFSJ7DAggrOTUEH:4HdGhGLKFGp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A8CB76B9B40A981F96A1527DEBA9CF45
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB2374809F81F114AC176CCF1AF7011F3B25BB22
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7B06C19E214F79EB54C7FB94E7346CF0EE385AEEAF5F7CC5B5092D30765D74D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:574C2E682912087532E0A785B952ADA01E57C75E3656EC32A325F4CCBFA455D6F88CE8636C0D95E486085C0BF67DD019D5CC7B06AF4EFFFB833F245686571ED5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};..(function() {. try {. var domain = window.location.hostname.replace('www.', '');. if (domain === 'engadget.com') {. assertive.analytics.sampleRate = 1;. window.googletag = window.googletag || {};.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4624
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.891774440134749
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:h5cooQizy0GLV2m/kRuskc1sqesjCgvVsCnYsQJ6Q57y:/cooDwSuskkXXCgGCnrQZy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:31A4752C950F423E06CEAE84BF8E1C4D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A9E645734F1BD25B2487E4111EDF5B6CBE4EE813
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B7AB5B59ED01759F2CF307B98DCD4BE27FAFB5B34C855AE54A8A3B7941253B99
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EFB37995AB44109056ECE1B856B3289AD3A3B9F979C4BADAC758D9DE4055EE28579C4EC73924A6B9044ED84F11EB5EB68B8AD8F8A1B40D2D5EB4AFCCCBD6D5D8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_3/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c154598ea5d280a629220c76137875b6.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........S.....VP8 (....V...*T...>.F.J%.#!.....en.uP...:.CO......u!.Hp......;......|.....c.nj...)'.~R>..Q.==l......(..1.*1"f..B....e..yZ...e...9...V.^"..N...k.......<.G`-.'.]..\.=...`......JMNL.da..\..nOP.....:..{CAY..v%x.m\_.b.....m&o..I.d...B........<.=M.f.g..e.J....e..<....u..d..K....}o...c`....2h...g*t%%V..<.........`L<..5oii.b...}i...6.+R...0L...0....|.P?.X..y.....0..P....I<.g.~_...]{....h....._.o.8.., {.}.6.R......w$0...}T..r....U.c`.!....L......r;p.c..h..MVk.....8r{.N...99..sg...-h...e.Ai....U.a...$.@...p)wq.........J......T...f...#.d.7.{...}.....N...S..blQ..o.w....."~b...}...|...6..Q.Og..2.....i...)+.y.ZiH{.J...x`...=.J\.w#.XL...8.s.o6f.t....\......Z..{|T..d.`.....[...._.+.G..L...&...H!n.wy..:.hH..i...E..AZp..t...c_fl..V..q.|b.i....*....q...}.rA.mn........[..U...cA.bJk+q.nm.....@..Y.U.........>=. C@.....z....&..:z....ThI2...%,9.{..s....S....@../y.P...<{.u.w=....u...Y....v..k....0...?.Z.fm(.....^e.;.v.E.W
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?_=1728908317483
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5311
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.046822701969818
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:duegRhCpwcn4QfbE/XOZjt/r6tCrY6saTGTbAaNkYaySgoaauIfQYCSG8IrW:OhCpwcn4QfbSOttT6MU6saTGTkYaySgq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BA0777792CE6C88CB6AC61D50F5ED420
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:096E3337C3EB08177FC61F058A0A43FE7CC486EC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2CFC3D9F68235DCA692E8B8D70E2DE1F872D321133005C628D1306AC0D72F225
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8D17040A8966648EE790EB91235553096BCE4050814696A6F741A8E1C7EA9233EC2CC4005C3918B507B939D3E26A812212A40B87C6CD7CB7E414A627B52D066
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Document</title>. <script type="text/javascript">."use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9985), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9985
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.39424531478431
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:eluv6qz171WxJIvNzJYhltvvZcvfe2U1RJAZ4UDTxZFY:PvaxJIvNzO4/FbPxZFY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E1026852C4E85D7DF641ED51990B2993
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:41616AB4D20413CF3CE54A66A0CC9044E41E25A3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:872722495556413DF2909833C48A7A9A8183F041700B150F222402B65E5F0307
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47B4DED13C609E4ED227EED179FEDB2FDBF4CB91321AF0C47352FED8B8DA38282F44EA5423B778F5B90B48FDEFF3CA41083C8564B4D3114350DC1173B4A34721
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18648, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18648
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9875716664872085
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/0DW/LIHS+OYvV8fSUHHc0CTP8y62zZQ84vm:S2IyNpncxPjhVX
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A2D24DEEB37E8B4A64B5536ECB11897A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AFCAABA991FF5BFFCEDA661DFA5E8E8F1E2D11AE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37A1212CC1AB5C935D9A3FEE05C98C940EAA895A23510E5F83D550DFBB0D763F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1FF4A0AB5B9EF504F562168124984D74DD600A9B99522A5C6C08B252B4032F3A3EC395917875167C30170D1F35FD5EFF223FDE46FCA60363867A4ADA27AF3FD7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......H...........Hs..........................n..0....`..f..4..W.....l..I.6.$..@..b.. .... .......I.[U. .|...q..6....../..?).1...P.YZ&.......^.j.{=.2jVA..3!z{...$../..i..A.e"..i F.3.;ij.....>Z.......\l7.\dg?........F.r...P....9.9N._.h.)hOIDs..;..r..-.$"..... .....4...6.'.y......{....n.rc.....p~...s.+.-.L...X`.pn...E...t..]..H...R.....y.#..}.?..`..X^.Qx.Fjf',.|.......;.KTT.2......E.G..z..VF..m.\$kr..X$l......D...!w........^..^5..?.{.n..J....w...R........_.l~........nA.D+.%.DA..s.....5..9...H6P..uL...k.A..5..A.......7J....]...........g.XR.k......C...M........+S..G.....]........->.<..Ty.d...u4.?...D.J..$.h...I...?.x.....Q....@.4.w.KO-K..%A...H<w.......*\.t..hx.....{.q...Z.f...vK..X......2..........A |.6n....l.`0....5 .W..3.lw...*..:..).K=....\....]`wf.D$.........t............\Q.....>.:.=(\..L.rLE.uQ..\.).n...K.|S..2'@K..NQ......t..2.2h..=X.H.....^...T.... .+.K'.?.Z,...5......q@...|uf...S.....#..'.x..F.....p,.....7......(.,......;..E.A4.<.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7048340184709705
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YQ3/eHi3ronI0ppc6chQxXVTlkh3wWLW6n:YQ3/ronIc3uQxX5o3wMW6
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:307653FE67183E0FFB26451A2F0D5452
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AE00730213063927B47FB6259438FA3778B4F5EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F497664DEC5E9CF7E6932E8AC066E8738823AE3536BEA857B088E423DB48DDD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2836302D1BBE6D6CD71010EB34F9224C413A205F5DE856A4D52FE797E303DB1349ABAC9D612BEEA4BDA57640A076B58034D72DC19732CA95847A56FBEBCEFB9E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"user":{"id":"3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):53870
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.973040464015109
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:2wLvT9iriXVMu6exHgVSMEKBdHgyVSncEaPK:2liXWu6EHgoeIndaC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4A1AA2CD5845D51265FB1A5F4E6F12C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:22F1FF8322463EF25884FBE57A0F436792D6A851
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A7958359C28AA99CD8C5A3F3A913D48687F9C5C2F2979675FEF8F862AA54584
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:61FC04C1598B89BDD93BAD48F4BCB51B51559AA7FB1FA4B1E4F68C58CCA57D1E25E5C352ED16395E49629D688764E9DFCC583C8C4EA263838A1351D676ED090D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................a...........................!1.."AQ.aq.2......#3BR..$br...CS.....%&4Ds.....56Tcd......'E.FGWt....................................5.......................!..1..A"Q..#2R3Ba...$CSq..4b............?..Xij .......#.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 136x136, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13982
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.837159374043306
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KYNMtKwkLsJyU29aAbXPPjoFumv0EczIQxLqJQD0yP8GIR2QlqQoW2EKaMOhj9Ie:KYNg7q02E8HjokEQTD0s1wHlq1WOsJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0A6A26DDB4F2AF09E7D0787D7CADED48
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AB3F2C2478DED7EE321CF695EE28D31907BB4F07
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AF040B95152E5AB64F852886B0F7FC05D7174591B90758C97992E0B6E86E5FDC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA5D450625E04E0A0D30ADA51178C3315BEDFE6B3AEA0934449C771555B6CA19E35E531C1A9530BB3F1E6EE9CCD685F5FA2C2D682D4DFA690A5BAD69061DEAEF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12416
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.984588164122853
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:RSs2F/zCynnMzyWioF5UQOjlqYPiDuXwKFRQTLd1h:RkF/+yncWoF5UQOjlpPiDlKeLd1h
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5ED94EFDD76B2E4626285E3F5836C11D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:083DEECBBB65AD24ADB14BF388E0B1502CFDB81A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:988067F783163746F04E46D8886F7A833D96A72F386523E6A8379BCEE5EE8645
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B1533EE0A2EE25EDEF4B41DD268D15889FD48346A5CB74E8B9EA1B86E72F9324E8E834BFCB15734F3281AD88EC3B447621439E35AEA9460D4E2BF318A4F6F584
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFx0..WEBPVP8 l0...!...*....>y8.H..'.%t.x...cm..].q..+....W?...`.....l. .R.T..45B....e|....?]........g.^s.*=>...?.#...)..o....g...mZ8.X?._6.w..x...GEw...7..5..?..6..!..'IXF>y...I....&(.3...B.U1 .. ..2..E.{.o....X......`...8q.].T.C..FhIO.^.7.15m.....U.......C....'N.u%....t.....UB...P..J..$G.....-....*Y!..A5...F.....:....g.Eu.......Z.|.b...m..q>HO....>..O..j...-......}J...E&.F..LQp{.....6.....P...Y..z.Dvb..{IO..I~.Z..>........K.[.a...(4...f.d.kK)b.....).j....9o.}.;.).^Y. ...f...z.Z...../_'92.4:.U#....W.._.?....[..s5..>.......Oj.....&[.QN.3.97.0_..X.Zf......!).Qv..S .NtLEiQ.9D.2.D..K.5...ug.......B.<-.E.\HW.Hs..=...#.......?..U.%..c.$9...lCx."...@.!bb..9.Z.NX.1.\...6..,..1b..V.#T..7{...6.X.`....9.w.U_U.x.r.p.....$......lM..}.5.1........eY.........#U.n..3..a.].+:..*o->..p....3D3.....#.fBq.H.......b8.Z..nd.....+.TU./.hN(.c.J.52k.HEjC.E?....V.Gb...l|...I...Bo...{..u.c..zwB.o.1...&.~E....N.19.......4.yF......F..#.SkV...1..M..........oJ..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):445117
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.359179738908267
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:xaT8sSQcw0hC90iYU8arFoqDmpv3UJI1S0O3AGWaIILC9J:xaosVyIRYpBUq1o3uae
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:18830A93501EB5EF5436E902A91203FD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:76B02A2EDF9B01DC28B0528FD768B92E7E7F5DB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5B0FFF950CA9AB10362C6B54871E2683C3A858F1C367C3BBAD01DFCD06D111D5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:99CA45EEF5B35B14F19A876FA2735AAE6248D788BAAFEDDFA62EFFB284D6C9AAAA26CFF3FD50F9702809FF8BB008360BA5C3936BB8E1A13204DB920B7564743C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! v6813 6f29fdb2 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.592424607897094
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2e2C6hHfhiVIliWfwpQKzN93F9OKyBSGBf:2e2C6lICiScn3FEBSGBf
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:895DE822832815D37EA6859CA72DD2EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C22FEB0214FAF222E70838DD11BBE788C646BEBD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D9AC2DB944DAF840C7EE4F2F5A86BAFE1BCB3E46C2419E0BEC5307EFD42F12F9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0838A79CB537EDB030021BD3EE2B0B001A41FE838E5196E3E21F4D1C46089783B66E148C0F45D79115F33E5C219244054FCBBCE2B8A0A849188D25879D7EF20D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://u.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/7a1f3458-870d-a772-7216-4c7a1a97dd08?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=b60e2e61-0b0b-8ec1-83cf-d8188df3dba1"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=eed8521c-17a1-353b-43c1-5a8fe5c01041&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YzJiNzgxZDYtZGVkNi02YjlmLTU2MjEtMDAzNjJmMjJkZTIx"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-native-da-1.0.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 299 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8999
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967513844085707
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:bff5YUBX2Dzu5Dcbr3T1ncPFs6fzgLpJgT:DfqUBG3E6v6L8m
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:16766A70949DCDCDF1EA0B15299B6B26
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6E0CB661B500725DAC78A480D8CC595294EEBB91
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B1B0B1EDD357F932F97931D09421189D924EB40129469A92AC474F88C1383EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E86BD1E9F6BFD7B240CB3D339743D76CC9A63BF8DA0D1A95A0537F40A8B02CE501FD250AE0996D05DCFAEC165FC8A99031A631FFE9C92673C48F669F99411275
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+...0.....I.\X....sRGB........DeXIfMM.*.......i.......................................+...........0......W...".IDATx..].|...?.{..7<......`...Z...lk..&..$ V[....V......n. ..J..~ZM.K.V....7..y%$....|...w..7.B.e..9s...3g..%.C..a..-..@..a..-..@..a..-...........V.-PTY.P..LL.B.F.....?..o(+..{O'u].+..)k.X'....m...D.x.v&q>Avox.o..g.#."2....+.e.).Pz...$].I.F..f"e.1..].c=].V.G..:p......~....CH.....~.cs......[h...e.if....5..QR.Hk...R.@...Db.C...N.v.....O../.8..^.../.A.b.q.....1...qG..<.R.h70.R....C`........?..*_.......b.*R....*.....f...MA%.t.{C..%..l....93..an...3D....>}d.R..ei>c.i..{.y!0l.C...s.s..@..f.o..b..5...69....f..a.......%...C....Dc|L.H+...J...-......ah.....v..5.J.?N......9.....R.....e..6`.(.....&....z'.xk."x.f.......f......Q:`..F.rV.....e...w..Z.....N:.._.......e.w..../...&.........N.f%m..x([`b|......<.6....6.D.^.G..t..)...-X...b.!..@......PyAv.xu.PJ".......m.Xm\...yy5.,6.3.b.....r4..K6..Q.h........._....R.'....z..v.i. .=!F..S...W..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 13 x 26, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.156560792563022
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPQy/tYSwqRSne0CQFHeiTPjWiOER/omxDx9CFgcJJ6+t1hjjp:6v/7rxwNntFHzbW8/ogDx9CacaAh5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8BEBEDAAD333DB9B949DAB050728D9BE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9C58D43D230D8B5E6BEFC2198999840FF555934C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6928442DCDFD67AB71262FB35B80FDDDB13277F7FCEB3744D417B2D22BCAEECB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6CB5C845A33BCF2572305D93AF0BE35B77A8D496164476B6D4D816285C1A14821C681537DC93AD47B03230ADFCCBAA6CEF316B8A1BE8F140673B3D96C8DD041D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/sprites/site/forms-s3786257308.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............1......IDATx.}..a.0.E.+...(t.a.U..a.p..AI....C.=..P}.........?......x..m5.j.j..x.t)#o.xe*Ym....<......7.x..m.r."..6..O.0....W.."g..V.Iq.S.."<......P.ye.\.dV...(<.7d.T. .&|%h$.r....!^5.%.B.#C.........5p..5..-...@D..F6..@...!2...s.....B....&...CX.....T.,^...,.PL0^.0.+A#....X...p?.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):940793
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.353001989300268
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zi:Jn9dVI15IVkDc1qME1w7riubkaYcNWVM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EEBDAECB87D702FF9A860F8175DCD6A0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3ECCC8A74277981F887FBEE8C5230FDF9861B972
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E956EC3CC2A4C3892AEA04E2CEE76D9D4501EB1A8A5831901444E56105F6DA1B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:58F494A0294D38C3812AD3729EA9EBD057F12EE6696D03CD07D871C4062E524105072B25571006A1D7F6436E154AF7B98F7A3E92F95CA73F8218A87350425806
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! 20241014-6-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43315
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.984633494090194
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:fpF+UWxmgr51a0caD9G7EWADix1sdOVmFyZ+9rE1ATwwgzlL1o5enIicxp:fpFix/kPADy1sEIL9rAwgBa5enIiY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:868B959FC01D37736D2D433437D5F100
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:69446F32F3DD432D93E8C353BD66C75F18B6415D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:551D288DC8CEE5A2FC1325F52E0BD9CA9C36FE6A3E0BF76F30F314EFCD4A2680
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BF2DE25E9D0369303F5C4B50943B108D0BDC64B9BA7CBBDA873E2FD300CFAF62AD8EE8968E3E1468C36146E61FD4448C4D45FCEBC0B20F52C0E0B5540DADBE8D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C......................................................................................................................O..........................!.1AQ."2aq..#B.....$3R.4Cbs...%&56Scr...dt..T....D................................./.......................!.1."#23.A.4BCQ.$a.Rq.............?...,.PRo.........i.+.]..@..&..D:..0z.*...hf.&...Yt....KI.M.7...X=jm.s=........LQ.l.rWNJL...S6.J.l..:/^.:}..< ..'.....r_.....a..".A..H..........>C....#c.tX.P..5..l..zc.:W....:.d.o.3.u$..n.9.......C.F.S...5.+..kN...x...O'.O........s.jw.>..._..s5..B)..&.A.W>..?V.....=.&..l...,X.N..=..%....8.5.Bm.l..e_.i.'.../.a...H...e..i..........[b_..F.......`...H.....G[....Z0M.X)S..(..DS..;%].o../..|...<..Z.=...........#<..K...Y9..qc...x.Y*..S..Z.o:g.V..yB.G.!`..E..".d..O]....VYd......Y...\.&..z&0..#..Z.k#.....@.n.+.a2.K&.*@..7...s F..jC&.~.K...|...3.C..h2.C....z....C#.......d.*.m..4[.`...ke..w.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13052
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.934868676734226
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:OQficEKMDBIZ29WZeGZwO6G/VcsAyvNEEs:OwJEKMFvWeGh6gvNEP
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:59B4FD7CBFA57DC473574BF7686C4F23
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:567106AF6D16ECF71789D0C0498ACDD840E5E99E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1FBBE9C3A31F9E5968D8A70EAC46724A2D920CFA9167B3775CB4B8FC40447377
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:44E144CE8E9A781BD85241C7F191EF9CABB50C51BEEFAAFE3D2D15446CF60A4EF8998E132AE1E859121DF1B9CC6C15BF2C2F1E37CC81EDC8BCE9CC179263130D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/PawwvJdese9nx.y2dRiAjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.2..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .0.......*....>y:.H....&.q@..ene.......T.].a.<.:.....o4.68..7..25..t.m.....F./8.m>.....oY.u...f..1'.].n.....ZE.......~;.[.o8......U./S!......%.H[xq...q...K....%..l.>....4..n....cs..H.R,.S.?tK. +|]...0|$.%.a......1....w.F^.1.f..L,..0byi......Q.K.kQ....df...........K...9.@...W..{.mlD..m_..%...A.Y.3...V,..{..'4.,.\....~j.........O~.....ef. Cg..Qt.....1ax....x.....q.=.Q....,.....l.)Y).'..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.312814895472355
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qy6sJMIzn:qy6sJME
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:187C5FCDD5C7D82A7C12A869A50FDEB7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:932D4842D1D53B22B7E2FD46D6C00B8BE6D774AD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:121D7327471295D2AA1878EF94C8AB756375856D08AE24D3DF11FA549E241633
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:175341CB356A4F299D1BBBE524AC8A888AED04CE92EC84A8A767CFDB247E310DD4E25F81205108829B1714CFEA392B862BA9207871D4C54D7D0274425D3FC254
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://fls.doubleclick.net/json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1728908372521
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var s_3_Integrate_DFA_get_0={"ec":"nh"};
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.027569011092754
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHE01B6gX/bbOYn:YEOBdB3n
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0B3E3466D4C3C4EE442268425DE517AC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:898334E98AEF33B4E1C2A1DC47B37DC5DAAD2869
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:46C5DB8684AE86B3900E3AF23A1CB45F4DD606C64E4760521212BC97BDC7096D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABA7AFCE844D221AAA7ED104B09F6AE188D59EB71C47933C4995A85CCF80E427B67B26453D57F7731EDC38E52A628F22A2EA9899E13E2D6DF4B83C2CC05D6978
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ups.analytics.yahoo.com/ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVpWllwcGpqTHBHQ29TNDJ4eHc=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cx/hp-viewer/desktop_1.11.185.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1421
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.32976103690064
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:tYU/duflUHc9MMXy/83oCWKjIVJ5PTSTqXcP2dUTm5hZtmtJw7/AY:n/TEYCR0VXSuXW2a6vPx7f
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3FE68FDB37BDC4AC3520527E8F69DC61
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A0DCC41EEEB599C078596A1239B66D04EB940EC8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:123AA59BE7147BD7F9AD1FE3B6384FB5569BEE4BBDEE39A7E9915D684C977BF7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:76035D402CC3546870886C4CFE46B6428A3A1F0869C5E022EDBDF36EC2CED177F06AC9D9A74AA9366BBE11BF5D0BC1474C1640A2CB136E82BBA9E7646D3E69E6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="6.07595" width="22" height="11.1392" rx="5.56962" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.4304 6.07595C20.5064 6.07595 23 8.56955 23 11.6456C23 14.7216 20.5064 17.2152 17.4304 17.2152H6.56962C3.49361 17.2152 1 14.7216 1 11.6456C1 8.56955 3.49361 6.07595 6.56962 6.07595H17.4304ZM13.2679 6.91818H6.56962C3.95876 6.91818 1.84223 9.03471 1.84223 11.6456C1.84223 14.2564 3.95876 16.373 6.56962 16.373H10.7321L13.2679 6.91818ZM10.3553 9.41582C10.5301 9.55752 10.557 9.81415 10.4153 9.98902L7.41378 13.6942C7.16006 14.0074 6.69106 14.0319 6.4061 13.7468L4.65019 11.9904C4.49109 11.8312 4.49109 11.5732 4.65019 11.414C4.80929 11.2549 5.06725 11.2549 5.22635 11.414L6.87565 13.0638L9.78224 9.47587C9.92389 9.301 10.1804 9.27411 10.3553 9.41582ZM15.1023 9.24971C14.9477 9.08617 14.6899 9.07896 14.5264 9.2336C14.3629 9.38824 14.3557 9.64617 14.5103 9.80971L16.2013 11.59
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2005)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):109694
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.534641105030722
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:cELtvaq51Mk8OPUPddFElBcHYL/S4qZTQh4GFZLUk:uq+FdseYL/S4qxQh4Ub
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:207312B0195BA00923D915C0AEFB4E1C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0413CB45CAA46581A1316C80BF98B4B5267BFE0F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6C35480989C6C93F20E96BD236B3E7882CE0C0EE049A49F454223A3DD3680E93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0D3F444DBE12D479F073CDA4CA99F17EF44849E42785F937146606CE5925CB3B3F8B3F1E56369F77EFE4FDA2A500643CF32E4796C2DD711B1DBA699279948BF8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,g){this.ic=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ic};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst_I7x2IGMvqamebm2WeHqzMSFs9I38winpLAg5REPDuhrN3ZKuRAhWF8-Dcp4554LPyIA9tNF7RfPSJls6cvAeJBqMm6U_hf8YPgo_tSr6YCNNWQcvcFkTZebyqqqVTUiUni3TJ-zYAXaGCiZLfv7FEJfuKNEZ5_Cfe1YXDzR8VlzRHBIOJswsxySw6h0cjsIs6A&sig=Cg0ArKJSzGEs1HHPI5dYEAE&id=lidartos&mcvt=0&p=1667,951,1917,1251&tm=8179.899999999965&tu=8179.899999999965&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=3&adk=1910859579&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2484115800&rst=1728908357296&rpt=1960&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4301)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4366
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.114587794308763
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:VCARZPBYLvx8GtxGdhoS13ziteqYxis2m4aB8TVf1pQsLqIs:VCMPyDxP+dqS13aed5wvf1pQT
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CD0AD2D50A7E4A574B8D749F22E2FFB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6CCC3309390A8C2F27975FDEC712ADF7B26DB9AF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E1897197C32BE441C5C75426C1DF80241EAFCEB7B8A3027CD40A148A809870FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C61F8388912AF72D5711D9C595A51F43F793EC704544B869A738CAF25B051C0E68DB807E5E392F27A3D31544FCD05A15956FF73E02D4A043A386E23AEB8241AB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! @name videojs-overlay @version 3.0.0 @license Apache-2.0 */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js")):"function"==typeof define&&define.amd?define(["video.js"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsOverlay=e(t.videojs)}(this,(function(t){"use strict";function e(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var s=e(t);const i={align:"top-left",class:"",content:"This overlay will show up while the video is playing",debug:!1,showBackground:!0,attachToControlBar:!1,overlays:[{start:"playing",end:"paused"}]},n=s.default.getComponent("Component"),o=s.default.dom||s.default,r=s.default.registerPlugin||s.default.plugin,h=t=>"number"==typeof t&&t==t,a=t=>"string"==typeof t&&/^\S+$/.test(t);class d extends n{constructor(t,e){super(t,e),["start","end"].forEach((t=>{const e=this.options_[t];if(h(e))this[t+"Event_"]="timeupdate";else if(a(e))this[t+"Event_"]=e;else if("start"===t)throw new E
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65255)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):287353
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.561427584957289
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:D04NJoYYFCrpWVgXjnl4xrb/TRZzzajsERkZ2PKvMfsjMnhqRdBltS7A6hUj1oYm:Q4NJoYYorpWVgXj6wqRdXf6hUj1oH9/d
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:95BB01FFEC599EA69F8ABD5869C3DBBF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DA568F55F9FF059BADFA6E7568BB4B23155E830A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AF6DEAB35CB234C99B7D001D7028FE55F901F4BC9BAA690051D3C14FC483F7A8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9449D0AB290163857C6F7974EB075BDEF66A0D908E7565476389F3AFDFDC62396EC0796BBE3A8CFAF094ED99F720F7E9A6C7B7DCFE0CB493006ADBDCB67EDC4F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/builds/1.9.5/evplayer.js?lang=en-US
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see evplayer.js.LICENSE.txt */.(()=>{var t={1556:function(t,e){"use strict";var i=this&&this.__spreadArrays||function(){for(var t=0,e=0,i=arguments.length;e<i;e++)t+=arguments[e].length;var s=Array(t),n=0;for(e=0;e<i;e++)for(var r=arguments[e],o=0,a=r.length;o<a;o++,n++)s[n]=r[o];return s};Object.defineProperty(e,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,e,i){return this.l?this.p(t,e,i):""},t.prototype.addEventListeners=function(t,e,i){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var r=e.bind(i,t);n[t]=s.p(t,r,i)})),n):n},t.prototype.on=function(t,e,i){return Array.isArray(t)?this.addEventListeners(t,e,i):this.addEventListener(t,e,i)},t.prototype.removeEventListener=function(t,e){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],e)&&delete this.l[t][e]},t.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-countdown-1.2.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:H3:X
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnU4fC737EWlBIFDejd-wA=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46274
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51598)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):57158
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.417802428777297
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:iVKsnHVmjHQkKgksWpRzoT7APx6GSHZsqwcuziSmHSE5lvzqmnhXiuy6KeMLyZOM:iVKsnHUJRkqT01S/bHSE5NzI+ZO0fX
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:67E79F8387CBD66C34276733D689EDEF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F93815009E1CFAB2B246B59A14177B8552052D18
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:54A61821C10286617E637CCC4D20EA9A41C88E5DAEFEAF073059BF733EF680FE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:481D7F65945AC8BD84E13ADD5B5CCF63B41AFB4BB676A653519F768CAAF53F4489DFAF5BD7AF31FA834F5A4901AAAEF33BB15A765CF626301FB4075AE4757C97
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* detm-container-hdr 32 prod */.detmScriptLoader.component={UNKNOWN:{ordinal:0},UC:{ordinal:1},QUANTUM:{ordinal:2}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c.length);if(0===c.indexOf("mid="))return c.substring("mid=".length,c.length)}return null};var hcc=detmScriptLoader.getHaloMID()||"",mid=window.location.href.match("[&|?]mid=([^&]*)")||"",adobe_mc=window.location.href.match("[&|?]adobe_mc=([^&]*)")||"",ts=Math.round((new Date).getTime()/1e3),href=document.location.href,hcc_check=sessionStorage.getItem("hcc_check");if(""!==mid&&""==adobe_mc){var analytics_app_visitor_id=mid[1];if(history.pushState){if(href.indexOf("?")>-1)var newurl=window.location.href+"&adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+ts;else var newurl=window.location.href+"?adobe_mc=MCMID="+analytics_app_visitor_id+"|MCORGID=55633F7A534535110A490D44@AdobeOrg|TS="+t
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65176
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:dJDFHWg/7CxUjbXmJ9U10h5An23d5X0LcpSOwHfvMQv:dJT/7CxUvmKgAakLcpSpHfU0
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DAIUWHDWhIhKELtHYUN5Ak66w_Tm8pCtUQXRWUjnH8d3rysng7X3nG8ve6C4tzlPobIxrdciijusMbJ6U0OnvHXQxAG8eVgDK36_P4RI1eg-YGgQU
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.053508854797682
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBH5H93YlKXvUxwkHY:YEOBZdIlGCw3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C113B839BEC9A2C840F7D382D79BC2FB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B5FFCADA234CFA101BE0B5CE3A99C0C79CBE5BFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DCF9E7458EFAE8DEBEAAA08C24C38B0276C388705E70B937A17CD794A5BBC5DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:060D2A39B4EC7886A8211C80F0B565349C1A4364625181DF44399B4078EE810C96D15A2320819CC1562DCB7F1ED50DBBE3C8D4FC24913118F514652C23B67A6C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-f9qbi05E2uIdUXE81QOjsJo8YEZJ18V_~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.47138018366519
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:x9knPl91ba+fH4fzVaesDs0/+tcSqgH9VW6Y1:x9knxb9fH4fMesDN/0YgH66Y1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:624057D51E1C5083E7159D7D7F0E9B26
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E976D18E3EB1BD0875EE85F98CC94081F3455094
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:83F5ED17F46CD4448A02C705214A95E869ECB411C8EA95E1256593C75E178E56
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:55DBA55EF244ECE090D9CBC6D0AE9057E5D87FB67CA32D76AF6A815A1F30CDBB31A9BFD345569947E0188A1EE0F8379EDC917EC5E87692A2FBAE643EDC0250AA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:;(function ( HaloCTimeout, undefined ) {.. var timeoutMs = 600000;. var redirectUrl = '';.. function getTimeoutParams() {. try {. var timeoutMsFromPage = timeoutJspVars.timeoutMs;. if (timeoutMsFromPage) {. timeoutMs = timeoutMsFromPage;. }. } catch (e) {. // Do nothing. }.. try {. var redirectUrlFromPage = timeoutJspVars.redirectUrl;. if (redirectUrlFromPage) {. redirectUrl = redirectUrlFromPage;. }. } catch (e) {. // Do nothing. }. }.. function startTimeoutCounter() {. if (timeoutMs <= 0) {. navigateToTimeoutPage();. } else {. setTimeout(function() {. navigateToTimeoutPage();. }, timeoutMs);. }. }.. function navigateToTimeoutPage() {. window.location.href = redirectUrl;. }.. (function(){. try {. getTimeoutParams();. if (redirectUrl != null && redirectUrl !== '') {. startTimeoutCounter();. }. } catch (e) {. console.error('Timeout Error', e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):127493
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.291967271973065
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:9vRm81iXXxV7eWIHczxswQI4h2KE+ixXwRk2sxHXZFR7ZRtHT7ClVzFht5RHZrHJ:10RRoe2s1sojnznmR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E6FC79D1F88F6D0059D51CC425ADBEC9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:15965DC63E6AB28BAA4D583571666E75B1B66528
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA7F2FFC30130D27CCEFB7A88B7457ECD4483193D367368584F41E4CE838B0C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0ADCE6A8D38CB2CE3A410C813356C22E2E154BEC6596B296D95BE142C6F855AD064F05501F5926F1568A7870BEF2C1310A3499A4D68F8B570AC089499CDDF712
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/** [Universal Client] 03/21/2024 - Version: 1.0.240 */ . !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=32)}([function(e,t,a){"use strict"
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):67465
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.809594108927749
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:59rPpU1wHKYTpQ73CHJHDuYL/OHHeZF+YwLMC0ht/uJFO0815wZDk5/2M:59rPpl1NQ73CHJHDuYL/OHHeZF+pLM75
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2B8D85F1EA01D2C3E8B962EAC8D76A5C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:936987A7E08DAA4A916C77D86937EDEE42D657DA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B6353CA52760ABA4E7547AE9861DB68158DC2AF0F4FEBECE55E5C775EE4449F5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F64D0E9FC7ED02F4C7B3CF7FD680DF3A6F8F4CEFADEEA63553D0F0A4BB5472ABF5EE754C0E056CD91272F0108910347BA6F3CF23C825FD89260CF0545DD0702A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/plugins.js?1728565280
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:./*! Hammer.JS - v2.0.4 - 2014-09-28. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder;. * Licensed under the MIT license */.(function(window, document, exportName, undefined) {. 'use strict';..var VENDOR_PREFIXES = ['', 'webkit', 'moz', 'MS', 'ms', 'o'];.var TEST_ELEMENT = document.createElement('div');..var TYPE_FUNCTION = 'function';..var round = Math.round;.var abs = Math.abs;.var now = Date.now;../**. * set a timeout with a given scope. * @param {Function} fn. * @param {Number} timeout. * @param {Object} context. * @returns {number}. */.function setTimeoutContext(fn, timeout, context) {. return setTimeout(bindFn(fn, context), timeout);.}../**. * if the argument is an array, we want to execute the fn on each entry. * if it aint an array we don't want to do a thing.. * this is used by all the methods that accept a single and array argument.. * @param {*|Array} arg. * @param {String} fn. * @param {Object} [context]. * @returns {Boolean}. */.function invokeArr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssAxvBXfKFZjaF4qxwHQ4XGp5d4Znm00wyj7BUmUIxkOZnar_iViDfDdRg6OmVBby1GqIR4a0U2fDPzjSxQK-ezY8gyVRiDGQe92msZFYrkgj2mobCgoe4awSlJxaDNcns3ITSMrsnCORzSzwMhAKDo9OM-1c7G2C66jIxuht9sHBBu2teuzU8-cDiIru80OnY&sai=AMfl-YSZXuLL9q2J35JKlJdusADtgRxnjYtZpaTFJcFqLURulJAL6fgoMvlMauK0OAQaOGD_QmLdhUr5trn4f50RMb5XJa60Lyq8Dlb6GFJZMCITMd_L31gS0z29TQk&sig=Cg0ArKJSzEsNNf_JkFpvEAE&cid=CAQSOwDpaXnfWp8fdwPpkv3cm2VbtKEG5plza0TgKix-4VjyHOgsqxL5XVZfIIV-O5_xzmh6SlJvGRcNxUoEGAE&id=lidar2&mcvt=1284&p=286,267,376,995&tm=1292.5&tu=8.300000000046566&mtos=1284,1284,1284,1284,1284&tos=1284,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3923540700&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2484116100&rst=1728908357239&rpt=4768&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=Zw0MSQAI7VU8HwA3&_test=Zw0MSQAI7VU8HwA3
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (9425), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9428
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.888341696427775
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:LDk5v6tQu1K7YwCN1K7Xdk6852AtpO+Ajc8eNkxOtH/JRhWq2:LIYtZ1xwy1X6852AtpO+Ajc8eNkxOtfu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:006A8FADABC8A452D8AFE751CE70A31F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:61BDDE13EFAFD75F20A3B81C764E81B79280555E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9503828DAE8F44B47D9C0452B71219545577AFD22D4DEE4457F88C8C3A1DF964
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B5B6107C47C6EB2CCE398A007F6B6EF11302C8B75D8944C0CEB920E1350249EFC445D9B2716AB0FA564A5B824A39D08C0463BB3CBB264189CA6EE66E45EB4660
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://trc.taboola.com/yahoo-hp-att/trc/3/json?tim=08%3A19%3A04.780&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A451%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1728899436306%2C%22vi%22%3A1728908344776%2C%22cv%22%3A%2220241014-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22pev%22%3A%2216512%22%2C%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7C900%2Cseamless%7C%22%2C%22cex%22%3A%22false%22%2C%22ccpa_ps%22%3A%221YNN%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22e%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6140%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22cd%22%3A1138.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22cd%22%3A1945.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22cd%22%3A2836.484375%2C%22mw%22%3A899%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-2%3Dstream-d%3Aabp%3D0%2C%2Ctaboola-stream-7%3Dstream-d%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:TRC.callbacks.recommendations_1({"trc":{"si":"ff9c932c039abcfea0664b688cb681d5","sd":"v2_ff9c932c039abcfea0664b688cb681d5_3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba_1728908346_1728908346_CIi3jgYQtP9eGMj73teoMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA","ui":"3097373d-27a2-4780-a0f9-623bdc8f9775-tucte0691ba","plc":"DESK","wi":"9219672055872556170","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1556404","cpb":"EhIyMDI0MTAxNC02LVJFTEVBU0UYz9Xb0wYgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjODA0MjE4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCP4WEIogGBNkYwjXFhDVHxgjZGMI8iQQuIYBGBRkYwjcChCgEBgWZGMI0gMQ4AYYCGRjCJYUEJwcGBhkYwjqKhCdORgJZGMI72IQgIEBGApkYwieaBCfhwEYPWRjCPQUEJ4dGB9kYwikJxCKNRgvZHgBgAECiAG8_P3_AZABHJgB9ovf16gy2wEQAdwB","evh":"253504353","evi":{"61":"13342|17311","47":"5028|6794"},"vl":[{"ri":"ea1c5cad15df031d4d1da71c8f7cdfa1","uip":"taboola-stream-2","ppb":"CJUG","v":[{"ecpaPercentil
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.027569011092754
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHE01B6gX/bbOYn:YEOBdB3n
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0B3E3466D4C3C4EE442268425DE517AC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:898334E98AEF33B4E1C2A1DC47B37DC5DAAD2869
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:46C5DB8684AE86B3900E3AF23A1CB45F4DD606C64E4760521212BC97BDC7096D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ABA7AFCE844D221AAA7ED104B09F6AE188D59EB71C47933C4995A85CCF80E427B67B26453D57F7731EDC38E52A628F22A2EA9899E13E2D6DF4B83C2CC05D6978
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-YWg71kdE2uIgwk7PHnqcPZC3L_PNGLNW~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88659
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376922064828674
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:/OOLe6LIozqg76MmhSDTHUgO/fNl03RElUWw+/bfKDEMI:06pzZ6MQcilCRElUy/bfKDEr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0B40B3E560ACDD82E1FAF314CBCE5299
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5415B6A1C90CB28445E1D2F2DE544C6ED34F7C5C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5655963DC698F96119AF2468D7F8C3B23D2872837D28DC80493BA4E1712707FB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D57AA485D423B47A2137CFC6D4A0E917C9EE93D0637941EF741138E95850C129839873DAE322F7246E778A0A766C027D72C69ED34E6DDFA9FD94256C1210121
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/benji/benji-2.1.135.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35169
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.183325385384923
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pEFsPTukkU3a1R4aMw3tNuG+JvQ7H9WOaZWjEMw0igAgoRo:msyN1R6wdNrCQ7dWfrMz/Ag5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:88D302258003FA59C8C2C88E189C384A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB0EED1807E3C57C0A55A580F9EAC53233B3E396
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D1ED2023A0AB805D6726973765F5F8FA74D2EB19AC0220BED8CDBA335BE0E021
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D7A222E271BA53582294F814480F985B3258390611D0357E2D82BD44C199BE10BEC2CBE5DA7FB5074DBD8895177DCBAB0137316067F2D5C822D1FA4525F2937A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: HTML Sanitizer. * Version: 19.22.0. * Built: May 10, 2023 at 03:13:57 EDT. ***************************************/._fsDefine(["fs", "exports"], function(fs, exports) {./**. * @preserve. * DOMPurify https://github.com/cure53/DOMPurify. *. * (C) 2015 Mario Heiderich. * (C) 2019 Verint Systems, Inc. (modified for brevity). *. * @module. * @category Sanitize. */.var hasOwnProperty = Object.hasOwnProperty,. setPrototypeOf = Object.setPrototypeOf;./* eslint-disable import/exports-last */..var _ref = typeof Reflect !== "undefined" && Reflect,. apply = _ref.apply;..if (!apply) {. apply = function apply(fun, thisValue, args) {. return fun.apply(thisValue, args);. };.}..var freeze = Object.freeze || function (x) {. return x;.};./* Add properties to a lookup table */..function addToSet(set, array) {. if (setPrototypeOf) {. // Make 'in' and trut
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstcOSAJ4kMWfQYl4KB-VbMco0W8Y4Wp96qOR-8uVow9QwFc6UPIYb_J72jNIpQGOeKADhiOYyfnLkLqXOFVKixhCbHUOS9dCTICjqNmvULTe_sxyDfOe1SBcCWQGU1NkeqAoEkqsw6Ko9IBsZWi70CBR1UTN4t64tvMm_pbBxww8FFgGMKCupUT_5_hF8WlFRVKvQ&sig=Cg0ArKJSzIRnALu1NQI4EAE&id=lidartos&mcvt=0&p=1937,951,2187,1251&tm=8120.299999999988&tu=8120.299999999988&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=3&adk=3752008357&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2484115900&rst=1728908357365&rpt=1934&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-geolocation-1.3.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24523), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24523
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.8084544879424875
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ESlNjjOSgNjuYn30XuFMOpAuXKgS7QhQo+Hc0W3y7T5EnvD6+gpv:EmjOpuYn3/M3o+HpF5EvY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A97768E7170C6FA652B66383D4062177
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3A59479683DAB85E34B9BC00CDF7D3169E7484E9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CE2CA38DF7A3BF9EC458B1B4027893C523AC32450E6DE018D2A243E82AD22D61
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3971E9028C720AC7185877C9AEBEAB849FC37E1704E4F9133C865D1834DE5169848FCC01F86E37717963D09CCD8E3B7386D342E3F5C97BF0B7AE10B8C09DFC67
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/builds/1.9.5/bcplayer.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.js-focus-visible .vjs-menu :not(.vjs-selected):focus:not(.focus-visible),.video-js .vjs-menu :not(.vjs-selected):focus:not(:focus-visible){background:#151b17}#pframe-player-container.evp-hide-title-on-start-screen :not(.vjs-has-started) .vjs-title-bar .vjs-title-bar-title{display:none}#pframe-player-container.evp-hide-title-on-hover .vjs-has-started .vjs-title-bar .vjs-title-bar-title{display:none}#pframe-player-container.evp-hide-title-on-hover #bc-player .evp-live-label-container.evp-user-active{margin-top:40px}#pframe-player-container.evp-hide-desc-on-start-screen :not(.vjs-has-started) .vjs-title-bar .vjs-title-bar-description{display:none}#pframe-player-container.evp-hide-desc-on-hover .vjs-has-started .vjs-title-bar .vjs-title-bar-description{display:none}#pframe-player-container.evp-hide-desc-on-hover #bc-player .evp-live-label-container.evp-user-active{margin-top:40px}#pframe-player-container.evp-hide-desc-on-hover.evp-hide-title-on-hover #bc-player .evp-live-label-container.e
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1441)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192848
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.913033027874624
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:pBs/WPTsPoWuKhJb4JA9enHGPaxWSciN5:U/4wPh5vm1cif
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:21D37BDA57AFBB5A4A9E45F2FE7A3CD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9E8A27B7D7B700049E78549ED059D33F14BDB46B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:139EC366529F2967F7957914391F6D02484E25806AE125BF915216294AABBC83
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6FC9A6F4AFC65860625008320374C490EF87503080771AE90B1CF5096F8526DEECDCA4BB331756CD462033D890062FF2C4D6E414A7DEA90766FDD3DBBD701BDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.utils.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Utils Library. * Version: 19.22.0. * Built: May 10, 2023 at 03:13:57 EDT. ***************************************/._fsDefine(["fs", _fsNormalizeUrl("$fs.compress.js"), "exports"], function(fs, zlib, exports) {./**. * @module. * @category FS. */.// Some global quickreferences../**. * @type {Window}. */.var _W = window;./**. * @type {Document}. */..var _D = _W.document;./**. * @type {Boolean}. */..var supportsDomStorage = !!_W.sessionStorage;..var _HD = _D.getElementsByTagName("head");./**. * @type {SessionStorage}. */..var sessionStorage$1 = _W.sessionStorage;..if (_HD && _HD.length > 0) {. _HD = _HD[0];.} else {. _HD = _D.body;.}..try {. if (supportsDomStorage) {. sessionStorage$1.setItem("_", "");. sessionStorage$1.removeItem("_");. }.} catch (e) {. supportsDomStorage = false;.}../**. * DOM stuff. *. * (c) Copyright 2015 ForeSee, Inc.. *.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://6f7ca6a66a71cfb5d4fbba59bc95d46a.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):210892
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.055260629933718
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:tEna6MVmf9++7bqoPtgm0HcBP/ksdB0UB5KUJ0GM5BUUQNE0Lsoptr+pxPcfki2F:tEnMVmfESdPSnHvyptr+pKRG4o6x6
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:025F5BACD3035E5CF943BD87A2FCF845
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BC2526C2F2263CE2C3672D99C63E901C0ABF7445
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5ECAB7CE27F2BC2FCDD78CB016D7E8908AF282B3914A1993B26CB7CBC84039B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3A5480FBF13149FE7E4D95277FACFF38E9EC8CAFA40EB05A4D2A1A163A4C7680A804D18BA8109D9552CFB16AE52F5507109A34AE41F441876DE48180C167512F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/sites.css?buildTime=1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:@keyframes spin{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}/*! Reflex v1.5.0 - https://github.com/leejordan/reflex */.grid{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-wrap:wrap;flex-wrap:wrap;padding:0;margin:0;position:relative;width:100%;max-width:100%;letter-spacing:-0.31em !important;*letter-spacing:normal !important;word-spacing:-0.43em !important;list-style-type:none}.grid:before,.grid:after{letter-spacing:normal;word-spacing:normal;white-space:normal;max-width:100%}.grid *:before,.grid *:after{letter-spacing:normal;word-spacing:normal;white-space:normal}.grid .grid{-ms-flex:1 1 auto;flex:1 1 auto}.grid *{box-sizing:border-box}.grid *:before,.grid *:after{box-sizing:border-box}[class*="grid__col-"]{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-direction:column;flex-direction:column;letter-spacing:normal;word-spacing:normal;white-space:normal;position:relative;width:100%;vertical-align:
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3697
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.707743528907903
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:r4QJODZATiN1C81vwuMymZgpqVf9oF2VdP5k6ya/e3Hgqj9DdZda1SO:XJ6ZATiq81vDtNh8dP5k6yAeXgqj9B7Y
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AC373D716AFE4270DF40F60417B0F418
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:ABA148148C771BB66B0B4AEAB6EAC8EB40352745
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F75570C56743E8C705CB06F5F1F9B1F8F2CC13119F5E2ACDA2F3BB8D987DE94A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3FAF2FE9C98144F41A3AB614E23E1D488AAEB2C944A3C736C196C69175C96E4D78D2FD69C0B05A5DDCAAB819C0FCA2BE40DC2C178257E2D0AFA2523072CDA985
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*===================================================.= Weebly Horizontal Site Menu =.===================================================*/..(function($) {.. /**. *. * Generate a flexible responsive menu from the default navigation templates. *. * Groups overflowing nav items into a "more" menu item. *. */.. var Menu = function(menu, settings) {. this.$menu = $(menu);. this.settings = settings;. this.$more = $('\. <li class="menu-more has-submenu ' + settings.parentClass + '"> \. <a href="#" class="more-link ' + settings.parentLinkClass + '">' + settings.moreLinkHtml + '</a> \. <div class="' + settings.containerClass + '" style="display:none"> \. <ul class="' + settings.listClass + '" data-menu-more /> \. </div> \. </li>');.. this.init();. };.. /**. *. * Initialize the menu on load and on resize. *. */.. Menu.prototype.init = function() {. var self = this;.. $('body').addClass("mor
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 199 x 97, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9677
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970815897911816
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:GVd97ZFfQoDBbxIkFUD/QCEVlcTE85PlcBz6nH89KCCotHkXKp67mkz:KH7ZZDBbKYFHQcFca+x7Pz
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6E0F7AD31BF187E0D88FC5787573BA71
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:14E8B85CC32A01C8901E4AC0160582D29A45E9E6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:580EF6409E067A4EC4A427400C7D6216184869E2DA53343DF20753CC1F8A46CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7078CAC9A5319904CB47E01A426EAE30A26D4AF5094438F41360396C280473B9C69748B7E7A603232DA9B6D0F7297FEFB04C434EB8098CC6F89F7183C44AB52
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a.....U.E.....PLTE................................."""..................$$$...&&&.......................................(((.....................................................................999...........}}}......222///......EEE.....Z6)...ooo.................ZZZ..........{.y[***......R<....................................mU3&....................IJIK+............sF3....Q0#............xrqr.o}M8........ttt^;.............tV.jLBBB.Z@,,,.~`OOO==<mB0..........s.}s666e=-B%....mN.fJxJ6..h..d.pd.qUSST..~aA4444......z.gX.VB.............xogffbbdXWWzcV??>............u^^^.......tfs\PrVG.aEkNA&..........U<K5+8..0.............~.k];;;.......lll.mX........{k_.^LS=3HI*1!.(..........yxx][:D-$..............miA...xjrcZeI;5:......:( ~vL.......i.sh..].......j.........".IDATx..ml.q..uw......\......N...,-....(..[_0}AR.*..1..QZ.m:...TB*......!C:.)...../....v5.o}.._....?....k'..?....s..e...&'.....(..#.$....(..x.i.X!..g....5<D\.lp..0.a.5...z.....t.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):75006
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.625174285042866
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:YdDFSZ8JdMS1xGPlopXbk+KQZPKOf/py7pFw7N5o9qmse9fLrJIWzAfap34VEzH0:6FSZYdMS1xGNopX5LP16FuvqT7bmVF
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:99BBE560926E583B8E99036251DEB783
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D81B73AE06F664F9D9E53DD5829A799BF434491
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:648E766BF519673F9A90CC336CBECEDE80DCBE3419B43D36ECBB25D88F5584A3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE24915AA5C1C7C1DD571C07EFE46DFC173CB69D2DADC4C32891CE320EEF4FE1CFB614D9C212F16BFE2C83B29C6EEAB6C5A43F8E32D475DA8081B1E2D33869B4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].call(h.exports,function(l){var o=b[n][1][l];return c(o?o:l)},h,h.exports,e,b,g,d)}return g[n].exports}var a=typeof require=="function"&&require;for(var f=0;f<d.length;f++){c(d[f])}return c})({1:[function(require,module,exports){var JSON;if(!JSON){JSON={}}(function(){var global=Function("return this")(),JSON=global.JSON;if(!JSON){JSON={}}function f(n){return n<10?"0"+n:n}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null.};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){ret
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15719
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6676143215770685
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:W+1SbYbddF3bbO0ELZZRZpq0hPvF6b1yX:W+1SbYbddFLilTZpq0VF6b1M
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:214DDE43CEBF15418CDCC76F9677EE46
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6E93ACEBFA271D3FCE9626034D03F942D3B628A8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CFBF67A85C039719090CFF2C4718DE99203B1CED78CFB8FAE5F7240D2F1570B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:129ED41723FA08403F686DFCCABCF4F2AAB7DDABD0C1802CE52012EA88BF2CB1BC284019179749597A10ACDB4F02B154E89249A14421329EF28B30506A1A8EE8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:jQuery(function($) {.. // Mobile sidebars. $.fn.expandableSidebar = function(expandedClass) {. var $me = this;.. $me.on('click', function() {. if(!$me.hasClass(expandedClass)) {. $me.addClass(expandedClass);. } else {. $me.removeClass(expandedClass);. }. });. }.. // Interval loop. $.fn.intervalLoop = function(condition, action, duration, limit) {. var counter = 0;. var looper = setInterval(function(){. if (counter >= limit || $.fn.checkIfElementExists(condition)) {. clearInterval(looper);. } else {. action();. counter++;. }. }, duration);.. if (!condition) action();. }.. // Check if element exists. $.fn.checkIfElementExists = function(selector) {. return $(selector).length;. }.. $.fn.hideDropdowns = function(dropdownClass) {. this. .removeClass(dropdownClass). .find('.wsite-menu-wrap'). .revealer('hide'). .find('.' + dropdownClass). .removeClass(dropdownClass);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16545)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):26028
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.122368948706005
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:34hvl2qRhHiuIMaU2AO2fTt14Bo9kmosGJuCslcq+PE/S0AjGMyxlYyskgNO3NEb:DTYkmpluPEa0AipxlBT8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C167CC2C7C7EC850A0A7092688FF129D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D4E39EECA3CE2AE523CD0888C53EEAD24369CA6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A11EA647F95A0F0AFED52714B759929C5C8CBFD789A4F1B6B55D7D75A46433E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AB3C82EADC889D0112DD80B9C19345FDD5654BD6726789D743DF940A40813638F1F4EE93F6D32A495C9CD9CAA1CC095C3FC83C407331A935D7126E75574BBFC0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! @name @brightcove/videojs-bc-playlist-ui @version 5.1.1 @license UNLICENSED */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js"),require("@brightcove/loscore")):"function"==typeof define&&define.amd?define(["video.js","@brightcove/loscore"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsBcPlaylistUi=e(t.videojs,t.videojs.bc_)}(this,(function(t,e){"use strict";function s(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=s(t),n=s(e);let l=t=>{const e=t.playlist.autoadvance_;e.timeout&&t.clearTimeout(e.timeout),e.trigger&&t.off("ended",e.trigger),e.timeout=null,e.trigger=null};const a=(t,e)=>{var s;(l(t),"number"==typeof(s=e)&&!isNaN(s)&&s>=0&&s<1/0)?(t.playlist.autoadvance_.delay=e,t.playlist.autoadvance_.trigger=function(){const s=()=>a(t,e);t.one("play",s),t.playlist.autoadvance_.timeout=t.setTimeout((()=>{l(t),t.off("play",s),t.playlist.next()}),1e3*e)},t.one("ended",t.playlist.autoadvance_.tr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.yahoo.com/px.gif?ch=1&rn=8.145068487462241
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51791
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961598928710551
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:P3bjvF8xacNnCnqlvYUDQUg2RLF82E0ih7RX5Cf8uP85MUoYn2M8/kbQn01Zwb:P3XCaGgqVzQQLjE37CUuP85fVn29b01K
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A1DAFC83EA03DEBDDEA711EA0E1630E2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:058A62DF64195835EA3EE9EC969ADE2F69DBA2A5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A7E51D77633E59A4AE0AF437AAD00EC97A594E607B95996CEACF62A7720291F7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2D626834F08A1C6482FCB2A8FDF67C94D9789FDE55008461D2E691527141B6BFF299F79D719F6DC95D28EE312810361E98C743AFB62C5148BF0275CF29FDF05B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................W...........................!1.."AQa.2q....#B..R.$3br....CS.......%c..s....&5EGTVt.....................................8.......................!..1..A"#2.Q.3Ba.$R..bq.4Cr................?..9.....+H"....D....
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (962)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1004
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.067475483092963
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:c+1UXMcBj8gPlDHnYzCmBl6LLz7mNQIKhJaE71quNQJIrDZ+g8Y1N:PUXMct5Plr+l63mNQ1PEuNQJ2j3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6D15A0D5A167327170B5DD5C9DC560D4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8F7D6BC0D8D60BD7D4A633613FC6ABEF7A9F5EA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A242847EC9F1B6903639A2ACC7F94AB6BE423BD5A7424B4638DC4E992230FC06
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA0338F78E752EF1F98CC94CFD0F979A89FA9A240F7DD6F9F8B82E1A769D136E51E32D0914D20F529200CFA463F546D75F0DE98F81F93E8231885AE36CD11AA8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=function(){var e=window.indexedDB||window.mozIndexedDB||window.webkitIndexedDB||window.msIndexedDB;if(e){var r,n="subscriptions";e.open("yahooNotifications").onsuccess=function(e){var o,i=null===(o=window.rapidInstance)||void 0===o?void 0:o.getRapidAttribute("spaceid");if(i){var a;r=e.target.result;try{a=r.transaction(n,"readonly")}catch(t){return}var c=a.objectStore(n);if(c)c.get("push").onsuccess=function(e){var o=e.target.result;if(o.spaceId!==i){var a;try{a=r.transaction(n,"readwrite")}catch(t){}a.objectStore(n).put(t(t({},o),{spaceId:i}))}}}}}},r=window.wafer;r?r.ready((function(){e()})):document.body.addEventListener("wafer:ready",(function(){e()}))}();.//# sourceMappingURL=notification.js.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):78160
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.615883763221384
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pYc4e0DHwwk0zoU3xA9Gh+mDw65uxorUPlFFoCtHm2Zl51klA3q:RRW8r6h
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:27D87AA67623945C2ED6A241A119C7D1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:30AC2BE71BF2C204F15AC10C52B19C6623AF6BAF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E5A252F0CF001A7B7625243F4F665268D252E474E0F0EA833042705A6A941998
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6A3EB4EF06DAC5B5B4093D2D0588A94E45C04BE1B4849658E655F9E7BEFE368551E52FD3070BF60271ECA90A1021B6B80FED5E30AF56F20671879CE077948ACA
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.compress.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Compression Library. * Version: 19.22.0. * Built: May 10, 2023 at 03:13:57 EDT. ***************************************/._fsDefine(["exports"], function(exports) {./**. * @preserve. * Pako https://github.com/nodeca/pako. *. * (C) 1995-2013 Jean-loup Gailly and Mark Adler. * (C) 2014-2017 Vitaly Puzrin and Andrey Tupitsin. * (C) 2019 Verint Systems, Inc. (Modified to remove unused features). */.var Zlib = function () {. /* eslint-disable no-var */.. function _has(obj, key) {. return Object.prototype.hasOwnProperty.call(obj, key);. }.. function assign(obj) {. var sources = Array.prototype.slice.call(arguments, 1);.. while (sources.length) {. var source = sources.shift();.. if (!source) {. continue;. }.. if (typeof source !== "object") {. throw new TypeError(source + "must be non-object");. }.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3697
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.707743528907903
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:r4QJODZATiN1C81vwuMymZgpqVf9oF2VdP5k6ya/e3Hgqj9DdZda1SO:XJ6ZATiq81vDtNh8dP5k6yAeXgqj9B7Y
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AC373D716AFE4270DF40F60417B0F418
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:ABA148148C771BB66B0B4AEAB6EAC8EB40352745
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F75570C56743E8C705CB06F5F1F9B1F8F2CC13119F5E2ACDA2F3BB8D987DE94A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3FAF2FE9C98144F41A3AB614E23E1D488AAEB2C944A3C736C196C69175C96E4D78D2FD69C0B05A5DDCAAB819C0FCA2BE40DC2C178257E2D0AFA2523072CDA985
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/jquery.pxuMenu.js?1728565280
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*===================================================.= Weebly Horizontal Site Menu =.===================================================*/..(function($) {.. /**. *. * Generate a flexible responsive menu from the default navigation templates. *. * Groups overflowing nav items into a "more" menu item. *. */.. var Menu = function(menu, settings) {. this.$menu = $(menu);. this.settings = settings;. this.$more = $('\. <li class="menu-more has-submenu ' + settings.parentClass + '"> \. <a href="#" class="more-link ' + settings.parentLinkClass + '">' + settings.moreLinkHtml + '</a> \. <div class="' + settings.containerClass + '" style="display:none"> \. <ul class="' + settings.listClass + '" data-menu-more /> \. </div> \. </li>');.. this.init();. };.. /**. *. * Initialize the menu on load and on resize. *. */.. Menu.prototype.init = function() {. var self = this;.. $('body').addClass("mor
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=3483bc0d-4378-42da-ba38-75e51eae6cf3&ttd_puid=eed8521c-17a1-353b-43c1-5a8fe5c01041&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEAHs9VQZR3NmPQayS72PV58&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33733), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33733
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.275101985335948
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:gnZu4DGq9yo7AdwidY5WQHqq2jffKCgQNOe1NLq0GtcKT0+ONxvJgTXxEdMrJi2T:ayo7Khn3SIfitOTv4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F30390EE48474434549E8D2D619BE9A5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:37C159D152B6C445F530CBD30234D87DB0C3705A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E39A418B3EABF74ABADFB9C7DA227A9A465386494CEB9BF7A81AA1C29CC1B09D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E6B0A3D1E7E3A6288BDCA915AB15471868D7A6662C2BDE6CDE9A46AA8B751243448E1BDAAE7C516BB6DD59EC0DF64CA0D1ABC14B56CF1ECEC0E8653A94B5DA2C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const i=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class a{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=Mzg1OTU1NDIyOTE5ODEwOTU1MDU2NA%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):45877
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9574745848295825
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:lCBaz8/sEgxyG5abm0m1Xmq669agZBJezVXCQgAGCiTPFE/2:lCBaz8/svhEm0KmO9agZBJ0CQgAGCiT3
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:740C63A0DBB27E65FBA98890C6CB0BAE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8245BC0CF246148365E1D8137DD2E845820D691F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D049CABD91C2AE0CC25535A3D0BBBE3539091B68BF799FCDE77772C152A0863E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8772193D33BD3337E6ABB308EB6D739F62FFC12BE73AC77FF97951DE8F83761C75C022E9FE9B55AD8DC73DD613B8CCBAB3F5A9EA82F0AF8AF581841250EEF7B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/main_style.css?1728566087
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, div.paragraph, blockquote, fieldset, input { margin: 0; padding: 0; }.ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, p, blockquote, fieldset, input { margin: 0; padding: 0; }. input[type="text"], input[type="email"], textarea { -webkit-box-shadow: none; -moz-box-shadow: none; box-shadow: none; -webkit-appearance: none; -moz-appearance: none; appearance: none; text-shadow: none; }. input[type="text"]:focus, input[type="email"]:focus, textarea:focus { border: 1px solid #777777; }. textarea { resize: none; }. select { -webkit-appearance: none; -moz-appearance: none; appearance: none; text-indent: 0.01px; text-overflow: ''; }. .wsite-form-field input[type="radio"], .wsite-form-field input[type="checkbox"], .wsite-form-field #wsite-search-sidebar .wsite-search-facet-availability input[type=checkbox], .wsite-form-field #wsite-search-sidebar .wsite-search-facet-checkbox input[type=checkbox], .wsite-com-product-option-group
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):10980
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983944130115184
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:spBJ0A/zoC209eOgpd5F8yfMBQNOP9EIx4Sb8q5h7midmCblMq:ifzcagpd5FBMBQNOVEA35h7m5CGq
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:62D65B9223A65FC493A3025D154C391D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9E34D3E5A4FDA4F73A57731003AC83E342A28560
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:49E3259CBD5EFCB36BB514EB32763B6455757D841B116F13E2214E84B620C1B1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BBB06F263F315B7123AEAF7DED061AB63A7DAD51A01CDC243E2ED92D2B9AB6866EA23CFB9C3EE4667F955B20E3D14B21B3C63C0348B30C78B4DFC7B3EC4DED35
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/q6GKlQrNWZL2GH0uS9WZAg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/22aad6ac37ba7c2ebd256c0508355ff0.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.*..WEBPVP8 .*.......*d...>y4.H$..+..ip..@'yS<dp-.N....|..}...|.Q..<....y..............o....Q./..ib...,.........&...<..i.'....T.....3.O..J..e.....vF.a..."...~.11d.<,.. ..+.N.......9!b.g..LM............X'8. ..J<.....c#...R[..4...D.X...+.z'..o.l....1.=.....\.}b +....7..<....<}........SOwhY......wjc.1.!........P...H.L!T.3.-....yWE.b....`..@J....T......;8z...QI.\........gD.s..x....`.....................+......#..K...c...u4.....6...E..jmi.Q...q.<....s.......6......(o.OQ...F...............1......c..>.!.. l).V...6...v..F..f....Q..#F.X.W...t...<...T.....Dl..Q4G...1.....OxXY...x....g..n.Byzo#....-.h...$..L..< ..S..GJs..:|.....a`{.G.C..2..B$)..k.....m.c..IU........q.~.......x.G.,.f....T..'.L.m;....H./....{.)J...sE.,...;....V.Q3Z.H.....U..;/.....3.E.K.f....rB9[t.Q....e[...d~.Y..1.M..j.@o-...%4.Tr...p..s.....&.........d.u.p1.B.O..j..... .f....u..1h.lV.@Zu..(.S|{....}..{... .P.Z.Xd..2..r9.#B.i{....../ #,....f.g.r..M(.?..8%..i..p...g....Z....
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20728
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.968642420712165
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:E6t6h2VS9LtkW7cewg4CjxZDgsNf2Gor24QK+f0n1CNR00XonIoHRdKssxftqBzr:EM6A4mgcelZDZNf2HC4QK+f0400Xq3NH
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:FFD20BA807556587D642D14F5F18E8B6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:57F4D20B719681A4C17E3C9CE0C9AC0CDB782EF8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5648CA7C797685EF7594C89905B15F32D6909D655ED98F1C90B64CA02E1F39FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9383B103D9E9B0694493B1C58D6717D5EAEF8FB1998D546CD68FA3DABB647E291CBB4831121C1A23CBD46FF53696FAC1D96153AFB5B10995F7F5F5E9E10734C2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/IKm1uI6ofoB8D8CcUqetHw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/71168fc52590d31ed26a2a8e925c20f6.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF.P..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .N..p_...*....>y4.H....&2}j0..em......h$;m.k.~.....z.S....}.P?.7....^...U......S...................n.....O.........mD}.....3........~_..j.......}.[.O....n.........G...P.`{.t..z7.5.5..R...C3.~..>.YH...'.-*}..........3.....d..*.. .h..c.....#.,\.t..../..T....6b......S.Q..Y...%Zx..}|....Y.2I...zU....Jk...\C;/.,..].)?.....{.w......c>..w.B.xMr..\..Rf.....G.\F.........%..=3-..:%..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):93636
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.292860855150671
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:s6IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:O+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:3576A6E73C9DCCDBBC4A2CF8FF544AD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:06E872300088B9BA8A08427D28ED0EFCDF9C6FF5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:61C6CAEBD23921741FB5FFE6603F16634FCA9840C2BF56AC8201E9264D6DACCF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:27D41F6CFB8596A183D8261509AEB39FCFFB3C48199C6A4CE6AB45381660C2E8E30E71B9C39163C78E98CEABC887F391B2D723EE5B92B6FBC81E48AC422E522B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/jquery-1.8.3.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */.(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33733), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33733
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.275101985335948
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:gnZu4DGq9yo7AdwidY5WQHqq2jffKCgQNOe1NLq0GtcKT0+ONxvJgTXxEdMrJi2T:ayo7Khn3SIfitOTv4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:F30390EE48474434549E8D2D619BE9A5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:37C159D152B6C445F530CBD30234D87DB0C3705A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E39A418B3EABF74ABADFB9C7DA227A9A465386494CEB9BF7A81AA1C29CC1B09D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E6B0A3D1E7E3A6288BDCA915AB15471868D7A6662C2BDE6CDE9A46AA8B751243448E1BDAAE7C516BB6DD59EC0DF64CA0D1ABC14B56CF1ECEC0E8653A94B5DA2C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[15],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const i=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(i||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class a{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1179247
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.490741795277498
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:9ZPVm0/Jsv303cl27rBPVcg4kq5zqS9WBuF5mvvl+y4oiKf0m495jGhYGnX:9i0/JsvGclk4g4lRH91/mvvwrrKf0mFD
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D63560C1B1DD66E77C0163125859CDF6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E135F8B21CCF95400A53DD1156A70F5B468BB007
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A6F0AFFF98B2390633EA7690255A961CC170ADC67C6FD03FFC6DE96332C2A5EA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:78205B62E1024AA46E8720DE20BF3C05EB403018CA40A61F3749013E6DE8C50E7DA73031C722813327E49CDA36AEDE6183E381F0703F23DA11E8DCBE4FD9D910
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t,i){if(typeof define==="function"&&define.amd){define("bc",[],function(){var e=i.apply(this,arguments);t.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return e})}else if(typeof exports==="object"){module.exports=i()}else{t.bc=i(t)}})(this,function(e){var t='.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8870748750488024
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:j5IxOpl57q3cm+gVXAZCuBXbPSfxx7oxJBVxG:Tpl57q3ItZCKWP4Y
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:910BFBF47BD8C01C23E38569D2240B0B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AE3B7A5A1DE338742DD5F69621C70250B19D701C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E51C2C4C727A0BD32285E9037271671ED5F033C03FFD5E5063FA1AB8D7540E11
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:32569FE3D09AF276D6E0058339ABECF4CCDE0FBF1A028C86A25AE458BB5A4A177E315A9F910A4AA541F67556F189678EF1038ACB2BF006A2B141265F9FD6C9FD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// detm-container-ftr.js 32 prod.var detmExecuteFooter=function(instance){("undefined"!=typeof ddo||"undefined"!=typeof jQuery&&!jQuery.isEmptyObject(ddo))&&ddo.pageLastLine(),void 0!==document.dispatchEvent&&document.dispatchEvent(new CustomEvent("detmScriptsReady",{detail:{loader:instance}}))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13915
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.98821873269165
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:q15xu+ZpvFjTEopZr76iB6ONjMHwcW5NsgEldpA1YAqNyMPcDxza2wHhPxbtR:q15xuOp9jjB76yvlMXA2xA3+yMP4azX
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:61D02606CA446279B7144C73B31440FF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E228B1182232CEBBC89B132029586463D7F5F4C2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1AA5AF21F967D4390F8473EEAA87654726EC48F77D9D610271EE3E7A74D035C6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BF39266B7A550A7354D68F10F94A8E9ABF905F6E1D7CE90599F1322C5A84E9B5BC1DA95AACF288D0A954F2AB99B6B9C7CDFE845646BE501547E8350266971F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"common":{"opensInNewWindow":" (Opens in new window)","fullPageLoading":"Just a moment.<br>We're almost there..."},"header":{"signIn":"Sign in","to":"to {{HEADER_VALUE}}","splitPwHeader":"Welcome","multiSaveHeader":"Select user ID","signInWithMyAttHeader":"Sign in with myAT&T app"},"error":{"careCode":"Care code: "},"genericError":{"header":"We want to keep your info safe","button":"OK"},"fastpayButton":{"orSeparator":"OR"},"inputs":{"showPassword":"Show","hidePassword":"Hide"},"manualLogin":{"userLabel":"User ID","passwordLabel":"Password","forgotUserId":"Forgot user ID?","forgotPassword":"Forgot password?","keepMeIn":"Keep me signed in","saveUserId":"Save user ID","continueButton":"Continue","signInButton":"Sign in","cancelSignInBtn":"Cancel","dontHaveId":"Don't have a user ID?","createUserNow":"Create one now","eRepairSignInWithPhoneNumber":"Sign in with phone number"},"multiSavedLogin":{"doneEditingUsers":"Done","kmsiUserLabel":"Signed in","addUserId":"Add user ID","removeUserId":
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3066)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):798979
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51070155275105
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:HuzXG+H3d207kLQ1KkafvYVQKKh3GN5RVBo6:HqXG+H3d207kLQ1KkaHYVQKKhS
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:2C86E85F3491192DF25DBB91DABCAD36
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:48C826E36FFA69AC3456AAB7F16AB33D08078706
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CC642C1CA589546ED1A296EFDE2C0E4DD0440540A80A04246D35E4F58D7A8EFB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:456AE741DE27883579D2A6CCA98CFEBCE922FD3A28EF4D9885133C926CFF4575284E3F8E5CEC7D9F71A8C1960B05B445721262C8B364E91327A34B813539405F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att df85e50d5ce082da388f295c6c221844566fe002 */./* Copyright Pako by Vitaly Puzrin and Andrei Tuputcyn https://github.com/nodeca/pako/blob/master/LICENSE */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return funct
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):534233
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3426163690118
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:iocZIvNiY/EZ7NQ//HyBGtUD/4K0x65/hSJi/5Tz:Tj/ybiQD5/Ci1
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:5295FC679EEA80780246F38A98DF4119
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AB671B1376AE82788886E2E18C4FDB7B7AC6FCC7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C1CD4E7693F8C40D13259E8AC271CD0B6870875CA6C69B78D50AEDE9EEB63B67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:875BBDBAA20DEDC45DD6658886DF4B2E04EBA47489A2382F809C3F4EE96817B8A1A99863B812E983BC89AA435E3FA72AC4F0BE0E979241A168B1D2D7B0097CD5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/main-customer-accounts-site.js?buildTime=1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE+"/js/"||n.p;return n(0)})([function(e,t,n){e.exports=n(321)},function(e,t,n){var r;!(r=function(){if(window.Weebly!==undefined&&window.Weebly.jQuery!==undefined){return window.Weebly.jQuery}return window.jQuery}.call(t,n,t,e),r!==undefined&&(e.exports=r))},function(e,t,n){var r,i;!(r=[n(1)],i=function(e){window.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.failedFtls.push(e);return""};window._W.utl=window._W.utl||function(e){window._W.failedUtls=window._W.failedUtls||[];window._W.failedUtls.push(e);return""};window._W.stl=window._W.s
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12425
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.943928264066846
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KXQK1Z/QZzeg7Ty477sdtFD85j1Bffy0iHqH0AbIJSh3MJEVDi1kjK:KAK10zny47Gy5BfuXAbIUMJUEkjK
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1E4DE58B879C71565B13377D40E06DC0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4963E56F1756120238C2C65391449ED5C70D49E8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98FD01CB2B3FDB87CF75F7134F727EA0184C02DFC7BDB39027EF100E6372CA4F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E78B7B96419581A8A463415161A81C101F7A03B7EA7698234DCA4DD36D9CEC1154C0F895070C253ADA664582775A16BFDAD60F427672E625362FE12E8EC4B9C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(...(...(...)h.(..-.6.......S.F(..b....b...x4`..m.b,.0j\Q...{M&*].m.,E.1R.....E?.....E;.b.....P.QE..QE..QE..QE..QE..QE..QE(......(....8-<-!.m(Z.-8%!.m..........V..\.W1L......y......W.-'i..........h.W$..).R."Hz#)....@.H.*2:..a.(...(.V6R.t..}.m..].].._m&........G=.....u......;y.&<...1..1X...m]....g.x.)T......iw...l..dn."l..P.36.J....b.Zn.R.V.X........M..IO
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VgHvGB2mC2xiP2TwQG06pvmeHn1IUNsKOcVqAAYyojkb4liN6vD3:GHOB2mC2xjz6pvmgoFkymkUi2
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://opus.analytics.yahoo.com/tag/opus.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13778
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/JwTpCNwszoTDPohnGZA3exQUqxL/wwBVi:elCNw/XoR4A3eePbi
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-action-1.8.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.672146312296175
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YMsw/yzSVDHDLwxk8HHiJsMMg/eUtfYtlm2spn/Fx2VHfCkpHC+MZt:YMsw/yzSVHcPMMg/ptQoXn/Fx2t6mHqt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9604200D59F08BDF110E6AA73D534879
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:00BA31F9D45165AB0C5B147B1824F5B2EE353D7E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6FCC70366ECFB4253D7C0547444363E917055017038EEAD9A585C6E35F1D55A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E3F719CECE5E68A6815DE87CCB5F44FF8996E5665D9C706AC1EBC512972D18E21D4259303ED510050564D9E626C653461ECF037C49D19E61818F86C0C437CC26
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://guce.yahoo.com/v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"identifier":"4crnb7djgq31f","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886842188131012
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHbnzgX6wurh1UkPA4n:YEOB7nzSb2VY4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8F8017D47A1F114D9525924EDFF8626B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B6447C8F09E874FC38CA068ECB8532AB8A51EF02
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D50DD6F6F54227C30686C5986B9BBF84B02B949472E1B9F8D0983E2CC91757B6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:07DB5CBE807B64B0FF2375A025093AD2B1C3812FF0FAE398777C5BDF9D3D52E2521ABD5FB9533C9F605E5D9722436E10BDF2D69DB81F9840098B37E93177DD10
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://ups.analytics.yahoo.com/ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):68648
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983190396172946
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:uKt67MtVwY2TmENgDz0t/tcE7KTZrgpLm8Df5c/T0GjR:H47AvEe2/uE2Bq754TjR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:98DD5D3CDBF1D9C3AC165C8DE25E537B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3695BF72053FE57867042C592E85190668144B13
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FFEAD0EE6ABDDE83DAB7E15ACF3A4E000558D97E64AC74E1F845A043290D6A9B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:39E58E2421AEE64ED4767EFA17209AE0DB23FA6EE9CAE72E3ADC47C0CAD599B1F983259B6C157FDB2849A7AE3B126BDAEBEA4E04389D6110FA386415741EDD69
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/5525074889598896992
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.....!Adobe.d@.....................................................................................................................................................................,...............................................................................................1.....A..!B..".#$4..23C%5'..........................!...1..AQ.".aq2.....B#.R$.b3S.5.....C%6.7.r.dte&........................!..1...AQa"q... 2#.....BR.br.3.0..C.$..5.6.4..%.Sc...&.................I...p.9.m ......+/..U6.'..F......C........7.t..E........o....2.2g.[....@..5..t&.......g...... .%.M\.~.k.....7m${..X`......a....8.>..zZ..B...w#\;.=0..d.:....t.'........K:.)....a...q=...Q....{=*H..v....y..*.._|D..eC...8R.R.c".&..i.....?.p...d....c.?.=..e.*j'..z.sN..b-g..jm&.dF8.xit.~\x.>%.eu....*FKv..S..3,.")..<..@....%.Q..0.(...9....'....Gr1aG....,.p...>.x..Dx... I.P..k.|z....Z.:..n.C.O.a.E@K.o].5.ib...3FA53.W..HQ...^..O..F.*...%..W.o.V..E.vjNl,(.$.Gp,.J....]b...f......E#.....z...~..+..p
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1630)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7160
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.819263409497788
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:tUpqUXGMhJpJuMEpVyfWsgBm6zCg/8LWLEBOqpJ:tUpqUXGMbpJudWgBrb/8LWIJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AE81AB7069097A055829FB9919258138
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7DC529F16FB595BBBFC5937ADFE1D0A5CF563F8A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5A630B41E7C3D34392BCB150A5731B6261BC6314D71D5DB8407A646AF15BF8AF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:923F0E92ED682F638ECA768065630AD26195F03CFD54BA235531C50D587321E45D0E0000E811F943557BA08D9C8A21A3F4B430433370C28C456ACD6B094C63DE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/templateArtifacts.js?1728566087
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:// Gets converted to _W.Weebly = window.Weebly || {};.Weebly.templates = {...'search/filter/search-facet-color': "<li class=\"wsite-search-facet wsite-search-facet-color\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul class=\"wsite-search-facet-entries clearfix\">\n\t\t\t{{#facet_entries}}\n\t\t\t\t<li>\n\t\t\t\t\t<label title=\"{{name}}\" style=\"background-color:{{display_value}};\" {{#active}}class=\"active\"{{\/active}}>\n\t\t\t\t\t\t<input type=\"checkbox\" class=\"w-input-offscreen\" name=\"{{filter_text}}\" value=\"1\" tabindex=\"-1\" \/>\n\t\t\t\t\t<\/label>\n\t\t\t\t<\/li>\n\t\t\t{{\/facet_entries}}\n\t\t<\/ul>\n\t<\/form>\n<\/li>\n",...'search/filter/search-facet-checkbox': "<li class=\"wsite-search-facet wsite-search-facet-checkbox\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul class=\"wsite-search-facet-entries\">\n\t\t\t{{#facet_entries}}\n\t\t\t\t<li>\n\t\t\t\t\t<label>\n\t\t\t\t\t\t<input type=\"checkbox\" name=\"{{f
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):54666
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.127439237980283
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:XNoSRYB2N0Px9Pgf7MQ+iIo2EBOCoSMgaQMEaerNJLyphH28ZuD+282Ydj+nk8:Xu8nQek8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:691C361CFF54562BE8BF4AA5BEAE0432
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:61A2A24D70BF8F7B72A88FCC95B1A765939B14A9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:291583E5C8BF0CAF3D8482884DA965845CEA4B24E52937F4A5F4CCFD0DC9420F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4C6D59E6274A018C6BB71485B38DD410DC3197D10D6B75151784FE29792999860494074F22143C1A599EFA327B0EE4F7DFA8017E8909B4CD5118C515D4619B44
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):184464
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:CmzNNlFchunXBo4P5/vurL73G8HbREzC1H9RrMrjbJPySO+/U+wSS60ibrLr2pmx:CmzNNlFchunXBhPh90iWglWO/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2075
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.022571620741154
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:QNu0eg5cFTVGzYO7AvkA3RGfN2L7JuQ8mmSSfQQJyaKqAuKyGgQKDunoKUNd4g6v:QA0KTVvO7AvkA3RbVknryFAwE4dv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8084DA3C9E7258595971AEFA1864CEE1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:02F1E2F249863AE2F0F6296AED46DC96FA42EC16
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3F0A51197E77B186F31DE4B16A5281246CC58F540F510B3329BC236508A531E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:22A34E410FB834A01D58809AFB43A00C563DB961DA8A8E0BF8799DDF0D6490F337FC118E9B0C00870B0E78A9096034ED49969739BA07105592A24C3123C7DA6F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://att-yahoo.att.net/iD67NgWFgJ64/gC/ZUPQz84MX9/S83zYc/dlJyBQEB/PG85b10/UQBxY
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.sec-container{padding-top:30px;margin:0 auto;width:1140px}#sec-overlay{display:none;position:fixed;top:0;left:0;right:0;bottom:0;z-index:2147483647;background-color:rgba(0,0,0,0.5)}#sec-container{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);background-color:#fff;border-radius:5px;box-shadow:0 0 10px gray;min-width:500px;z-index:2147483647}#sec-container .closebtn{position:absolute;top:10px;right:25px;font-size:20px}#sec-if-container{font-family:arial;color:#515151;text-align:center;width:-webkit-fill-available;padding-bottom:20px;overflow:hidden}.#sec-if-container .behavioral{height:148px;width:655px}#sec-if-container .adaptive{height:154px;width:655px}#sec-if-container iframe{border:0;border-style:none}#sec-if-container iframe.funcaptcha{width:308px;height:300px}#sec-if-container iframe.whiteshadow{width:250px;height:75px}#sec-text-if{display:block;margin:0 auto;width:700px;border:0}#sec-text-container{overflow:auto;-webkit-over
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:a6z95q7wimgV1H1BSaQg77uSy7hG1UrpsUtKkmxMtP7iCs5wqrtgfP7cujy/L4:a6x5Tg/C1cuS3W6kKpMtPeCPqrSfnjyk
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently.att.yahoo.com/tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=q4/rJ8Gjq8r&returnMeta=true
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886842188131012
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHbnzgX6wurh1UkPA4n:YEOB7nzSb2VY4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:8F8017D47A1F114D9525924EDFF8626B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:B6447C8F09E874FC38CA068ECB8532AB8A51EF02
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D50DD6F6F54227C30686C5986B9BBF84B02B949472E1B9F8D0983E2CC91757B6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:07DB5CBE807B64B0FF2375A025093AD2B1C3812FF0FAE398777C5BDF9D3D52E2521ABD5FB9533C9F605E5D9722436E10BDF2D69DB81F9840098B37E93177DD10
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "y-FY_88NVE2uJUriDFlBNFxiQqAVGEyHuT~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181331
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.467485292261951
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:Gv+i6hBunpHlfO+tCgqjotx8xupnw5W256cwS5ir+YQ13CyR7u2MUwHwpVr611KW:vi68HqEu6EjtF9a8Vr611KysZcR8BS5
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D6C07551FBFA6D4E474A6AF236654EB7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0970CF058578AA0F5005F87A954036A35613DB04
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E7E7E7A5A1FF3A110664BE9AE5D755C0EB79AF821C8665BB2A2DAF0276CC791F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9BBFF8DD9AED3DC9D80D560094FB54F2390241DFBFF8B71A4D692A42FFC49DAB02B4661E0093E39A314693539DC71F21C1864C4786B8EA2DA24D89AFB6617F4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/lib/comscore-7-8-min.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(n,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.analytics=t():(n.ns_=n.ns_||{},n.ns_.analytics=t())}("undefined"!=typeof self?self:this,(function(){return function(n){var t={};function e(i){if(t[i])return t[i].exports;var r=t[i]={t:i,i:!1,exports:{}};return n[i].call(r.exports,r,r.exports,e),r.i=!0,r.exports}return e.o=n,e.c=t,e.d=function(n,t,i){e.u(n,t)||Object.defineProperty(n,t,{l:!0,get:i})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"v",{value:!0})},e._=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.v)return n;var i=Object.create(null);if(e.r(i),Object.defineProperty(i,"default",{l:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)e.d(i,r,function(t){return n[t]}.bind(null,r));return i},e.n=function(n){var t=n&&n.v?function(){
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):26824
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.973085179888392
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:T51GKtyJ8yvfmPAOa65TxFqCKduGWFIe7R6tGfVVMev1jkLzLs0xx5B694tjqjLe:TyKta8yvOVVh2buIBtqjkLXfxxi2OPhQ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:661CA356CAB2E4D475CB1136414ADDE9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C09E4F9560493728B6BE80D696D502058855B12F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7D53994D25637113501DBBAF9BD19C4C0CCE908576894BE708EB92D2FA5D2C54
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EF8E5C333B1518E36F99CCCF26A4197EADD492E5B6DD1F9B9D682AFDFB45AAE1FB5D2B05D72C15EC12C5AE0B6E4E589D0C03D07FF1EBD6F9F5AFA3D1B82B8213
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................d.............................................M...........................!1.AQ.."aq.2...#BR......$3Cbr..c...%4S....Vde....................................4.......................!..1..A."Q#23.Ba...CRq...$.............?...9btl...............:.E.`L.cV*.y>Z.X:..O..]..L!|.8...*.....].q.(.=W....#..u...>.r.M/<.1._..AK..,....c_%.$...t..p.io...<Q...$fc......yl,qv.v.|u...L.c../MQ.2..........`..0;../"=...:....H.....|..9..tU....^._..>....8*.....w....-..+.....W2.z!..P..,}1..|.z.r1.^#........../.....|./..=.Z..f.G...E....a.H.M.J.v..7..Tx..a.>d........lm.[.6F.X.F.:...J.#.D....c[........[..GO...jx.....eN...d.W.WD#....V.hj..r..:...d..+*."(.8..T.......3....X..k..?s.....K{.Rl+}..E<.M.M....X...'.y....m.E?.}.CM.Y...W...W.>..G..WR.k}.&5..O.OK..3..I...9.Mai.lm.g.a....q._._....m...kv.W:k...i....S,.G*.g.\I.O
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=MjY0MTk4NjQ4NDkwNDA3ODU1Mg%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):205055
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.913890698771227
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:wW8dLzNj/dTPeMW8dLzNj/IHRLwO8ddM89:OJzN1P3JzNeRqr9
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:172CD0BD06F36106C20E2D0CEB452D4F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:08FCBD7E1B5583AE52466E7DFFF4F5719449093C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1090481792A2CCF9022C521F72F8680B7E99C834E86DBDCE940F5A3FD4917327
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8D2ADC18A164461168F3910CB0BAE2453A5CC863CC67C80DED7C6E629825E1B52CDA2A37E81C89207BF82D1E1E7155588056934DF0449D478B532B005914F7F2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"/22888152279/us/yhp/att/dt/us_yhp_att_dt_top_right":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=46758a1ea6ed94dc:T=1728908362:RT=1728908362:S=ALNI_MbzEkR4vlQmv3pdn8gacAAhoZn6OA",1762604362,"/","yahoo.com",1],["UID=00000f3df7bf75a1:T=1728908362:RT=1728908362:S=ALNI_MY4JhUYblbA-Br6p_xYuoH9vBQJdw",1762604362,"/","yahoo.com",2]],[138489643424],[6776259273],[5336411758],[3247333598],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsk-VP29StQCxqaoaD5cTPBZaPtHFymXSt-gfTWahGrgkFpOF8wjs-g_IF9WuQ9MH1LTCHCEwyuCQoy83_AsbJf-02ZmWTAE5Ug50oRP_LLSnTuu","COyYrsbtjYkDFQuKgwcdBJoycA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNDXNKqzDAwbwrYv3QT_mk_5qO9nsRjxn7qUrybBj9elWfEuKIbRPVVDxwEAyEzMegXQtW8VyMMv10racGJuAEU",null,null,1,null,null,null,[["ID=d284fbc8be113d4b:T=1728908362:RT=1728908362:S=AA-AfjZsD0TUu3n3Darmj5QbZHWo",1744460362,"/","yahoo.com"]],[]]}.<!doctype html><html><hea
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):119177
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.496245206592672
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:W9A5zCrOgD8VVw2QZ9LoJjFiCzNB8/W/6GGb7/uoIMDx0uBtd8PdiMi5:pzCrOgD8kdvoRlWbFIM3td8PC
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:76E810DD9DCFAC158AF86FC92F9F05D2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:97FAEEE079829F5C4BCAFD89BC4DE1677993FAA4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0953A763A283CBF0E8758DBC9804C674B53E1CC2CCFD72928BBEF6FA3311CE5A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:54AC6A6A744BCCD88785B20ACCE65AE1FBC7038E2CB4D4558ACBF08E912B8C366A40DE47BCD26B2D0C69C72FB7ED3FC41868206D4013BA49CD248BF8805AAD70
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:./*. ============== DO NOT ALTER ANYTHING BELOW THIS LINE ! ============.. Adobe Visitor API for JavaScript version: 1.1. Copyright 1996-2014 Adobe, Inc. All Rights Reserved. More info available at http://www.omniture.com. Last Updated: 02-01-2016.*/./**. * @license. * Adobe Visitor API for JavaScript version: 5.2.0. * Copyright 2021 Adobe, Inc. All Rights Reserved. * More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/. */. var e=function(){"use strict";function e(t){"@babel/helpers - typeof";return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function n(){return{callbacks:{},add:function(e,t){this.callbacks[e]=this.callbacks[e]||[];var n=this.callbacks[e].push(t)-1,i=this;return f
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/scripts/ifs.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65318), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):130312
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.535722632071015
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:KyQWTb4rP7IU0FYWUPZLdTIkuQ6VTb2hgnRW7h/8:cWTqw2xqPYh/8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C9E0D7384828F1D19BFF34936C700A5D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D2D1AC44C04E78A34D5126226F4669484BE02DA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF0ACADCF03F89EDADB5B12EA661C818D5C9EF4BDC6F134616A2AFEAF18739DC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8FE364A1FBB80FE14D5A9C82B91B06991F0CCFCB3D9B12CF35FC3AED4DB8F5C6B546D38620CF582FA5E538A86AEFBAA8B0E34996A9DE558F9C46420DC9FF74A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/rx/ev/builds/1.9.5/pframe.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{var t={1556:function(t,i){"use strict";var e=this&&this.__spreadArrays||function(){for(var t=0,i=0,e=arguments.length;i<e;i++)t+=arguments[i].length;var s=Array(t),n=0;for(i=0;i<e;i++)for(var o=arguments[i],r=0,a=o.length;r<a;r++,n++)s[n]=o[r];return s};Object.defineProperty(i,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,i,e){return this.l?this.p(t,i,e):""},t.prototype.addEventListeners=function(t,i,e){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var o=i.bind(e,t);n[t]=s.p(t,o,e)})),n):n},t.prototype.on=function(t,i,e){return Array.isArray(t)?this.addEventListeners(t,i,e):this.addEventListener(t,i,e)},t.prototype.removeEventListener=function(t,i){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],i)&&delete this.l[t][i]},t.prototype.removeEventListeners=function(t){if(this.l&&t)for(var i=
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):240250
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.009242107884083
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:BW8dLzNj/fJrHU5NW8dLzNj/kJDEx5zoW8dLzNj/9AJ7V/:fJzN+JzNgtJzNxy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:931FD0E0441E8327A89E282DBE5C5AF7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0A18DAB56E0DC2CE0FB76D00C1D93CF8D6C9E41D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5CCBC812C279B6941A916C7E88EC0F9FFA0461894673CC9A725342780C5FD093
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0FD91F706CBAA9AD37BA7C449277B15F02F5480A19C8F995869E836D01D0DB02BF7447F7976709AF6552B84E941A40BA94E640C09829736F1710828EF3CE8B57
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=59136493356608&correlator=61867360806773&eid=31079957%2C31086810&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Catt%2Cdt%2Cus_yhp_att_dt_top_right%2Cus_yhp_att_dt_top_center%2Cus_yhp_att_dt_as_mid_right_a%2Cus_yhp_att_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728908354098&adxs=951%2C147%2C951%2C951&adys=1320%2C331%2C2268%2C2018&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&vis=1&psz=292x2411%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=16300&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728908334183&idt=11042&prev_scp=loc%3Dtop_right%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Datt%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26originalSiteValue%3Dfp%26site%3Dfp_att%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D1197744451%26yrid%3D02k1365jgq31f%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=3987333771%2C3923540700%2C1910859579%2C3752008357&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"/22888152279/us/yhp/att/dt/us_yhp_att_dt_top_right":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=16afacb53f05a753:T=1728908357:RT=1728908357:S=ALNI_MZqjOhKSIF8Fh3oyymfNMImNJYnkg",1762604357,"/","yahoo.com",1],["UID=00000f3df70a5d8b:T=1728908357:RT=1728908357:S=ALNI_MbKLpBXPGTzl0hDOnU1mw39AovvDw",1762604357,"/","yahoo.com",2]],[138490632288],[6792915779],[5336411758],[3244585910],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnDItGzhUMp1cZqrcHhRJQLfZxzEg6Hp_KDNpykZzvC-AIRo8dzf6h1n10ykb3dpjI8A9NKutw5_ysykZldYrOq208nxoXKm3uoRvFOJH85zyKA","CMO9_sPtjYkDFcyLgwcd-GQPag",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qObkZIZdB_jOVZ4FDKGiaGOMSDSzeZVN7PFMTgVNINUV3ozuYh1k6csqFMM7d-gEU1qZ8M19dDdVVqhaEpcMysq",null,null,1,null,null,null,[["ID=b6a26a233a8d25e1:T=1728908357:RT=1728908357:S=AA-AfjY4iMdI66_DIKJNnOsnoPH-",1744460357,"/","yahoo.com"]],[]]}.<!doctype html><html><hea
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 199 x 97, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9677
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970815897911816
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:GVd97ZFfQoDBbxIkFUD/QCEVlcTE85PlcBz6nH89KCCotHkXKp67mkz:KH7ZZDBbKYFHQcFca+x7Pz
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6E0F7AD31BF187E0D88FC5787573BA71
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:14E8B85CC32A01C8901E4AC0160582D29A45E9E6
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:580EF6409E067A4EC4A427400C7D6216184869E2DA53343DF20753CC1F8A46CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7078CAC9A5319904CB47E01A426EAE30A26D4AF5094438F41360396C280473B9C69748B7E7A603232DA9B6D0F7297FEFB04C434EB8098CC6F89F7183C44AB52
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/images/site/footer/footer-toast-published-image-1.png
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a.....U.E.....PLTE................................."""..................$$$...&&&.......................................(((.....................................................................999...........}}}......222///......EEE.....Z6)...ooo.................ZZZ..........{.y[***......R<....................................mU3&....................IJIK+............sF3....Q0#............xrqr.o}M8........ttt^;.............tV.jLBBB.Z@,,,.~`OOO==<mB0..........s.}s666e=-B%....mN.fJxJ6..h..d.pd.qUSST..~aA4444......z.gX.VB.............xogffbbdXWWzcV??>............u^^^.......tfs\PrVG.aEkNA&..........U<K5+8..0.............~.k];;;.......lll.mX........{k_.^LS=3HI*1!.(..........yxx][:D-$..............miA...xjrcZeI;5:......:( ~vL.......i.sh..].......j.........".IDATx..ml.q..uw......\......N...,-....(..[_0}AR.*..1..QZ.m:...TB*......!C:.)...../....v5.o}.._....?....k'..?....s..e...&'.....(..#.$....(..x.i.X!..g....5<D\.lp..0.a.5...z.....t.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.010649970428229
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEOBHttkjQn72YYvQHY:YEOBP+Qn72YqQ4
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:BECA8AA655F09C3A5536CBA333567EA7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E6620334D0C930DD776C984E88EAD36E5AA0569A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D4ADFF74DA6E53B63F92AF92C502EDCE7D56B47A2A7068C2912A304DB0A02635
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83DBF65CC2E2BF4DD753344D2A6DCACD31BD9440466F2F177B9A5943F67A36F689400D869AEF41CB05A0BC3CC89811BCF3B65685B12508DFBCF4174C180E1925
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"axid": "eS12aUF3cV9aRTJ1RTJKM3c0T2dxQUJ6eTZGWkhsdXVUb35B"}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5288
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.783478555242346
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:gzGMgKhMO0lSW+qq38iPE3NfWOg6WoL1wmIrYVt96s2hz2tjeax/lG7Hp/YDAt:gzGMgucR+qFy2N+B6Wu1CYVt96rhat54
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:976B5555898D0E1A7121A19F9294CEAE
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:792932295B49E5D854A06ECD911BACFF20B0B608
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1E8233A107AF901DBBE16AE150C4C07191A3CD7377F6463FBBE6CE5069072D99
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6058559894E8CA593105E2D02A6CCB7B61382BD077784E63711806B51C8C1E5C4C58DFAAC27B506029C1BE67FC3BF84BBF2954EF4D20C6AEBC3FA2E7F1D2C5DE
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/uu/api/res/1.2/TjvMybG1_caxKcuGZK9y5Q--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/b745cc40-89b7-11ef-9bde-84c227bd4d98.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 J...pJ...*....>y6.I$..!(T.....@.|........o!.......w............g..x.......>.......y....=D.-...c......G...z................o...i...`...@+.....x./0.e.g...}...<1'vzN..t....1J-..j.F..>..N....C[.5...T.............].......F.P3....J.........u..X....=...;t........i%|..%..)0.........(YK.....>.wk;.D.,Y..z.).*.._...G<.OQ.X...t........n/...P.........Bi.3...Ka...4Zv.Z~T".z.....|..:h...M
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15719
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6676143215770685
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:W+1SbYbddF3bbO0ELZZRZpq0hPvF6b1yX:W+1SbYbddFLilTZpq0VF6b1M
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:214DDE43CEBF15418CDCC76F9677EE46
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6E93ACEBFA271D3FCE9626034D03F942D3B628A8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CFBF67A85C039719090CFF2C4718DE99203B1CED78CFB8FAE5F7240D2F1570B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:129ED41723FA08403F686DFCCABCF4F2AAB7DDABD0C1802CE52012EA88BF2CB1BC284019179749597A10ACDB4F02B154E89249A14421329EF28B30506A1A8EE8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/custom-1.js?1728565280
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:jQuery(function($) {.. // Mobile sidebars. $.fn.expandableSidebar = function(expandedClass) {. var $me = this;.. $me.on('click', function() {. if(!$me.hasClass(expandedClass)) {. $me.addClass(expandedClass);. } else {. $me.removeClass(expandedClass);. }. });. }.. // Interval loop. $.fn.intervalLoop = function(condition, action, duration, limit) {. var counter = 0;. var looper = setInterval(function(){. if (counter >= limit || $.fn.checkIfElementExists(condition)) {. clearInterval(looper);. } else {. action();. counter++;. }. }, duration);.. if (!condition) action();. }.. // Check if element exists. $.fn.checkIfElementExists = function(selector) {. return $(selector).length;. }.. $.fn.hideDropdowns = function(dropdownClass) {. this. .removeClass(dropdownClass). .find('.wsite-menu-wrap'). .revealer('hide'). .find('.' + dropdownClass). .removeClass(dropdownClass);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pr-bh.ybp.yahoo.com/sync/openx/7a1f3458-870d-a772-7216-4c7a1a97dd08?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65255)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):273000
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.508084296677119
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:D04NJoYYFCrpWVgXjnl4xrb/TRZzzajsERkZ2PKvMfsjMnhqRdBltS7A6hUj1oYl:Q4NJoYYorpWVgXj6wqRdXf6hUj1oH9/g
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9B81B0BCFCE1D5973200A4896A86F77E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9FACF545585B22094893BFC568CA13A6AC439724
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2D8E906E8CFC7230CF57A25E1FF911E4A6FDF379CAF3FFEB074543CBDC659E1E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:458FE4C0EA11D1E2877DA842030DD91A7A1E8163E08D8F03C65AB594CE3062933922D5B220796DF876CBB5B23326A4558B02C3B2DEE21FA78508ED308E27471C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see evplayer.js.LICENSE.txt */.(()=>{var t={1556:function(t,e){"use strict";var i=this&&this.__spreadArrays||function(){for(var t=0,e=0,i=arguments.length;e<i;e++)t+=arguments[e].length;var s=Array(t),n=0;for(e=0;e<i;e++)for(var r=arguments[e],o=0,a=r.length;o<a;o++,n++)s[n]=r[o];return s};Object.defineProperty(e,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,e,i){return this.l?this.p(t,e,i):""},t.prototype.addEventListeners=function(t,e,i){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var r=e.bind(i,t);n[t]=s.p(t,r,i)})),n):n},t.prototype.on=function(t,e,i){return Array.isArray(t)?this.addEventListeners(t,e,i):this.addEventListener(t,e,i)},t.prototype.removeEventListener=function(t,e){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],e)&&delete this.l[t][e]},t.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):81479
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4749171053290855
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:SKdII/jJSREKzk1qJ9BoY1JdnM2Zz9o3MeRJgmHrR0h:SKdII/j0RfCS
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:206D360D5B07C7459E3587534FAE5811
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:BA7C12742BB2EAB2FF1AB04684E8295180CB3CE8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31B292D54D231A8557D29E7050EA943553A334B4C9E1FFD47C6027F9D8ADA910
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83DEA25704DFB46D9EB54A394F962FACA901C782794C642ACB3962D9E6D51DD3016FCA2CDE82CB859EA988E20E2460BF8D5A8020F5DADA2524C90F7AFB0D8C15
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{"+fd8":function(e,t,i){"use strict";i.d(t,"a",function(){return g});var n=i("ofXK"),r=i("3Pt+"),s=i("tk/3"),o=i("sYmb"),a=i("e8Ap"),l=i("vxDQ"),d=i("vnFs"),u=i("Cs7S"),c=i("pZae"),h=i("fXoL");let g=(()=>{class e{static forRoot(){return{ngModule:e,providers:[{provide:c.b,useClass:c.a},u.a,l.a,d.a]}}}return e.\u0275fac=function(t){return new(t||e)},e.\u0275mod=h.Lb({type:e}),e.\u0275inj=h.Kb({providers:[],imports:[[n.b,r.h,r.s,s.c,a.b.forRoot(),o.b],n.b,r.h,r.s,s.c,a.b,o.b]}),e})()},"/ksZ":function(e,t,i){"use strict";i.d(t,"a",function(){return s});var n=i("s0Cq"),r=i("cVEU");class s{constructor(e,t,i,n,r,s){this.r_user=e,this.userID=t,this.user_type=i,this.userFriendlyGroups=n,this.index=r,this.active=!1,this.editMode=!1,this.d=s}isKmsiUser(){return this.user_type===n.e.KMSI}isRmiUser(){return this.user_type===n.e.RMI}isSwmUser(){return this.user_type===r.a.SWM}}},0:function(e,t,i){e.exports=i("zUnb")},"1alh":function(e,t,i){"us
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (429)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.25164761244396
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:hYjx7QqJmwhpyRDRR3KxzmacW9PzXe7CW5VE5k5MYa:hYj1fRIRR3o/cYkCW5VE5kda
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:EB4BD74013EBE6835F0B8A80EDFEF002
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F1EEFF79FFBC5714FB9414B96F4213C3876A4EF5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:522849DC205D52AF8C04F5BC0360AD833185654A1667239F5AA43FAFD179563A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9222DE75907F279A4CA95BC1253B5608EDF2BAD4607D56308CBEA097133FE7133CF1255AF7972D2635927243CD94935E5FB18675864DB2E0929F14446E652041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/ajax/apps/formSubmitAjax.php
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head><meta name="format-detection" content="telephone=no"><script type="text/javascript">function ret(){parent.postMessage && parent.postMessage(document.getElementById('response').childNodes[0].nodeValue,'https://currently0734.weebly.com');}</script></head><body onload='ret()'><div id='response'>{"success":true,"action":"redirect","data":{"location":"http:\/\/currently.com","ucfid":"970581429251970944"}}</div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2828
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.536070396957773
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:PTBE0ZpntMb0/6aYkuvll/JGd6vpYQ6Kq3hUyvKrcJcyd6GR4y0IB7KPa0TTM:77ZpntMgSaYDvll/YAvpYjKq31vKrcBH
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:C22AB67199A33D876512504CDA4FF55B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:36E96EAE4644B6028532974FE5186A072792CB37
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C4CD233D3D6B0F184E99D5017E521B4C6F9106D3E546864A8BA516189B934311
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C11487F2A00B4DCA9C04294F4F422AE0DF00828DE989AD64F506446C72E91E64D0B47EC243AE75B3EB88CA5C882E65C9A8F6D99B0C8BED4541F767A3DC1C31B
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://currently0734.weebly.com/files/theme/jquery.revealer.js?1728565280
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * Revealer 2.0.0. *. * Copyright 2015, Pixel Union - http://pixelunion.net. * Released under the MIT license. */.(function($){. // check for trend event (make sure jquery.trend is included). if (typeof $.event.special.trend !== "object") {. console.warn("Please make sure jquery.trend is included! Otherwise revealer won't work.");. }.. // Simple requestAnimationFrame polyfill. var raf = window.requestAnimationFrame ||. window.mozRequestAnimationFrame ||. window.webkitRequestAnimationFrame ||. function(fn) { window.setTimeout(fn, 1000/60); }... // Public API. var methods = {. isVisible: function(el) {. return !!el.data("revealer-visible");. },.. show: function(el, force) {. // Check state. if (methods.isVisible(el)) {. el.removeClass("animating animating-in");. el.off("revealer-animating revealer-show");. return;. }.. // Remove previous event listeners. el.data("revealer-visible", true);. el.off("tre
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):447827
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.34800565695718
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:YrQ3x3orKfnpaB7YBvvwz6rA4kzIYva8l:oQh4WOmvviOA4kzXB
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:A7541178E1A89B59A642FA5544BE7B41
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:28E8432A7644A77E1A4F45C032937082BED9C9ED
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:52E067C120E75D4BAB0E75C271A842F22015400C4AC5A4943CCE9801EA568CAB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D69F18E463B36613B4C55B348828846112750A0CD88DD5A5125E42256B426F03B7F59355B7E4B062072AC763A6CF2E12C307EE5F0B5AA886D2D55DA3C19D041
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_14Mon_10';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):50184
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9249373679037864
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:aWuROMMmG1JZC/MTiJfAOLL+CxxLtjNSHSBNrcX5:DuR7O7A5J4OX/xxSHSBNrcJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1FA93850401AAD854EEDDB9B52D1BE9C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3AAFE8A4B47A31A4C647FB9961150EFB066464D0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:85BE7BFDD75B3B8830B41F5181FF8B306660210A9E64917AF182B15EA96C8F2C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1D256A03CBD2BE54260B23C1AB0DBB75A7441CF34D3BBBB2621CCABDBFDC6E27DCC0BFC721AE5CA9154B7A6A18C7A983062D2D04D55A7A6CFF399D709CD930DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://att-yahoo.att.net/iD67NgWFgJ64/gC/ZUPQz84MX9/S83zYc/dlJyBQEB/L2ZnZ1Q/9HUko
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function GWKEpDKmlC(){function rN(UT,tT){var AT=tT;var jT=0xcc9e2d51;var vT=0x1b873593;var zT=0;for(var wT=0;wT<gT(UT);++wT){var IT=WT(UT,wT);if(IT===10||IT===13||IT===32)continue;IT=(IT&0xffff)*jT+(((IT>>>16)*jT&0xffff)<<16)&0xffffffff;IT=IT<<15|IT>>>17;IT=(IT&0xffff)*vT+(((IT>>>16)*vT&0xffff)<<16)&0xffffffff;AT^=IT;AT=AT<<13|AT>>>19;var MT=(AT&0xffff)*5+(((AT>>>16)*5&0xffff)<<16)&0xffffffff;AT=(MT&0xffff)+0x6b64+(((MT>>>16)+0xe654&0xffff)<<16);++zT;}AT^=zT;AT^=AT>>>16;AT=(AT&0xffff)*0x85ebca6b+(((AT>>>16)*0x85ebca6b&0xffff)<<16)&0xffffffff;AT^=AT>>>13;AT=(AT&0xffff)*0xc2b2ae35+(((AT>>>16)*0xc2b2ae35&0xffff)<<16)&0xffffffff;AT^=AT>>>16;return AT>>>0;}A();ON();XN();var v6=function(z6,w6){return z6|w6;};var I6=function(M6,h6){return M6&h6;};var E6=function(W6,g6){return W6>=g6;};var V6=function(){return S6.apply(this,[fU,arguments]);};var G6=function(){return S6.apply(this,[cU,arguments]);};var F6=function C6(N6,T6){var K6=C6;while(N6!=ZU){switch(N6){case LU:{var J6=T6[WU];f6.push(c6);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):26302
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976041033551085
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:Q/3XmxrileeNqbbh3qO01zc7JtutUQibRS:E3+i8eNGV3qOiSXD3RS
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E28AB8AB4CA9319D19616A791C522481
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:00C8F592048AA26E3C30CC2C537D9DF1FC02C0AF
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37B60E8C4DD6295D8DDBCEF171C70A7744CE862237C98A8DB935A17EEB415DF3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AAD9B04BD3684B1D0C75481667C3E33A730DD49BE8B29765049F190996C132390A9BF2CDE810462D057D202F8A53FCC4DECD4CD659CCF65C78C228376E2C9DA1
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................d...........................................E.........................!..1A"Qa..2q..#B....$3R.....br...%4CSt...................................6.......................!..1..A."23Q...#Baq...C$.D...............?...J..!M,.`.U..O....*.R.T..E..$=.........:..*....I9f.Y.....X.....7.Fe.R..h*B.}.p@.....HF..T...E.g.~...8t.vc..0Vf6.....p.1..G...jKx..?...6...1.P.<'s..(....c?.Vs..2.../.I*.......p..J...qHY.#cg.."...;..x...1.g..j.....o..f"d....n.........Ji.<s0R.]n..1..'N.U.{....4........3.b#b.n.z..._.....t..K......|.....U.U3Da}.N.{......*.*....ZJ..WUB[Q;......%..).&J....!....G.m.. ......fQ..........}q.<A.......P....w..=..#.. i...gW.M........}.T{.Djs.J..........#.9se.`..[..7h.u.#..,.W.ZY.6.e.E.F+.Ok.....f.5P..]O<".............o....A.G..W...Q.UA]K45Qt!d....E.=..=...37.J..Leg.{+.....rp..'.W.g.x...\...{...;b.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31533)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):175199
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.375107306961476
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:7LUxsmQcdXIkN/XgNQvz1DKOnHuvqabLkY9tYWfevSn4t:7LUxsmHdXIegNQvz1WOnHuvqaHkgSt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E7A57B3C11B333B74AEDEB47AE3B56B3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0B63CBD21D05B9AE8AAB336AFCE8457BE8284842
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5D01C763C78E2880B8AEBB2490FBA0680EA5724AB9F752A4F5D45EEF91D1EF20
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7B60C466D48325D09357861F79B6D5541980918FC42068A22199F160B39409D45F7BBC84736401F125EC4D23F0573BFA9D97D14E714FBE84EB95480F9910B465
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview://AB_TEMPLATE.//ab -> 5......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};........................................................................................................................................................._taboola.push({overrideConfig:{global:{"enable-loaf":1,"loaf-culprits-regex":"."}, systemFlags:{loaderType:"trecs-loaf-all1_ctrl", experimentID: 16512 }}});.try {(new Image()).src = "https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl"} catch(e){}./*! 20241014-6-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://rp.liadm.com/j?dtstmp=1728908352137&did=did-004f&se=e30&duid=05c3ae107b3d--01ja5ffp4hjc45bphc959qefp1&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):77108
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.45223432694666
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:xOCNAknkq4SkPt/t9k0kUwTX686VkqkWGxg0scktlLaU:4xsrI3h0/U
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:26154102C9EBBC53AB371CF876E451B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:C6452FAF23907015333696F08201508A0C6FE3B7
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:953C41A4056A677A02B52E0C6019FF87CD4A86A06681364FDEF3DC02DB822DD3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:137B676D6CBCC7C0EA0CD7D57143E9CF73B60C986A8EBDA66860F7633EA95CE2C468FBB04067713296736D189370AC8645392CC568ED26E63CD2DD3F872EE5A4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/login-general-login-general-module-es2015.js?v=23.2.1
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{CG0s:function(t,e,i){"use strict";i.d(e,"a",function(){return R});var s=i("vxDQ"),r=i("Ji9S"),n=i("LVBD"),o=i("Cs7S"),a=i("s0Cq"),c=i("cVEU"),l=i("fXoL"),u=i("jhN1"),d=i("ofXK"),h=i("e8Ap"),p=i("F93+"),b=i("3Pt+"),m=i("sYmb");let g=(()=>{class t{constructor(t,e){this.jspVar=t,this.adTag=e,this.CONFIRM_PROFILE_POLICY_URL=this.jspVar.getVar(p.a.CONFIRM_PROFILE_POLICY_URL),this.trID=this.jspVar.getVar(a.d.trID),this.opType=this.jspVar.getVar(a.d.opType),this.APPNAME=this.jspVar.getVar(a.d.APPNAME),this.userID=this.jspVar.getVar(a.d.userID),this.targetURL=this.jspVar.getVar(a.d.targetURL)}takeToMyAccount(t,e){this.adTag.sendLinkEventToDDO(this.adTag.getLinkDataFromElement(t,this.CONFIRM_PROFILE_POLICY_URL)),e.submit()}}return t.\u0275fac=function(e){return new(e||t)(l.Nb(s.a),l.Nb(r.a))},t.\u0275cmp=l.Hb({type:t,selectors:[["app-error917dot33"]],decls:14,vars:12,consts:[["id","gotoaccForm","method","post",1,"inline-flex",3,"action"]
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/aaq/wf/wf-caas-1.36.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):50184
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9249373679037864
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:aWuROMMmG1JZC/MTiJfAOLL+CxxLtjNSHSBNrcX5:DuR7O7A5J4OX/xxSHSBNrcJ
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1FA93850401AAD854EEDDB9B52D1BE9C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:3AAFE8A4B47A31A4C647FB9961150EFB066464D0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:85BE7BFDD75B3B8830B41F5181FF8B306660210A9E64917AF182B15EA96C8F2C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1D256A03CBD2BE54260B23C1AB0DBB75A7441CF34D3BBBB2621CCABDBFDC6E27DCC0BFC721AE5CA9154B7A6A18C7A983062D2D04D55A7A6CFF399D709CD930DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function GWKEpDKmlC(){function rN(UT,tT){var AT=tT;var jT=0xcc9e2d51;var vT=0x1b873593;var zT=0;for(var wT=0;wT<gT(UT);++wT){var IT=WT(UT,wT);if(IT===10||IT===13||IT===32)continue;IT=(IT&0xffff)*jT+(((IT>>>16)*jT&0xffff)<<16)&0xffffffff;IT=IT<<15|IT>>>17;IT=(IT&0xffff)*vT+(((IT>>>16)*vT&0xffff)<<16)&0xffffffff;AT^=IT;AT=AT<<13|AT>>>19;var MT=(AT&0xffff)*5+(((AT>>>16)*5&0xffff)<<16)&0xffffffff;AT=(MT&0xffff)+0x6b64+(((MT>>>16)+0xe654&0xffff)<<16);++zT;}AT^=zT;AT^=AT>>>16;AT=(AT&0xffff)*0x85ebca6b+(((AT>>>16)*0x85ebca6b&0xffff)<<16)&0xffffffff;AT^=AT>>>13;AT=(AT&0xffff)*0xc2b2ae35+(((AT>>>16)*0xc2b2ae35&0xffff)<<16)&0xffffffff;AT^=AT>>>16;return AT>>>0;}A();ON();XN();var v6=function(z6,w6){return z6|w6;};var I6=function(M6,h6){return M6&h6;};var E6=function(W6,g6){return W6>=g6;};var V6=function(){return S6.apply(this,[fU,arguments]);};var G6=function(){return S6.apply(this,[cU,arguments]);};var F6=function C6(N6,T6){var K6=C6;while(N6!=ZU){switch(N6){case LU:{var J6=T6[WU];f6.push(c6);
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1441)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192848
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.913033027874624
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:pBs/WPTsPoWuKhJb4JA9enHGPaxWSciN5:U/4wPh5vm1cif
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:21D37BDA57AFBB5A4A9E45F2FE7A3CD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9E8A27B7D7B700049E78549ED059D33F14BDB46B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:139EC366529F2967F7957914391F6D02484E25806AE125BF915216294AABBC83
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6FC9A6F4AFC65860625008320374C490EF87503080771AE90B1CF5096F8526DEECDCA4BB331756CD462033D890062FF2C4D6E414A7DEA90766FDD3DBBD701BDC
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Utils Library. * Version: 19.22.0. * Built: May 10, 2023 at 03:13:57 EDT. ***************************************/._fsDefine(["fs", _fsNormalizeUrl("$fs.compress.js"), "exports"], function(fs, zlib, exports) {./**. * @module. * @category FS. */.// Some global quickreferences../**. * @type {Window}. */.var _W = window;./**. * @type {Document}. */..var _D = _W.document;./**. * @type {Boolean}. */..var supportsDomStorage = !!_W.sessionStorage;..var _HD = _D.getElementsByTagName("head");./**. * @type {SessionStorage}. */..var sessionStorage$1 = _W.sessionStorage;..if (_HD && _HD.length > 0) {. _HD = _HD[0];.} else {. _HD = _D.body;.}..try {. if (supportsDomStorage) {. sessionStorage$1.setItem("_", "");. sessionStorage$1.removeItem("_");. }.} catch (e) {. supportsDomStorage = false;.}../**. * DOM stuff. *. * (c) Copyright 2015 ForeSee, Inc.. *.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3781)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3782
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7189732543631795
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:hHag3AnUxDPtJZ6ldeEeZeci/CUQeteiHQedebeQe+eTWf4pw83cMV0Yb1hDXjRT:hFOUxDtHdyCUPoY0SHDXj4BVoxXr
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D4D5F0CA914CB06961C85BFC973D287D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4345EA82F9C943207A0E7CB16E1F642135180C1B
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1E9800CC0260AD3AF16A4071D016EEA717CF5813F3F43F286380F8045C1DECC3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A8577E86D145B1F82B56FF450653CCF0246AAF34989A0CF00618CACBDCF798D327389F0321B3A1D32F258BF6A9638F7A50BD441D4BDBA95BC092E5BFECF6C261
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://players.brightcove.net/videojs-ima3/5.4.9/videojs-ima3.css
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.vjs-ad-playing.vjs-ad-playing .vjs-progress-control{pointer-events:none}.vjs-ad-playing.vjs-ad-playing .vjs-play-progress{background-color:#ffe400}.vjs-ad-playing .vjs-captions-button{display:none}.vjs-ad-playing .vjs-audio-button{display:none}.vjs-ad-loading .vjs-loading-spinner{display:flex;justify-content:center;align-items:center;animation:vjs-spinner-show 0s linear .3s forwards}.vjs-ad-loading .vjs-loading-spinner:before,.vjs-ad-loading .vjs-loading-spinner:after{animation:vjs-spinner-spin 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,vjs-spinner-fade 1.1s linear infinite}.vjs-ad-loading .vjs-loading-spinner:after{animation-delay:.44s}.vjs-ad-loading .vjs-big-play-button,.vjs-ad-loading .vjs-poster,.vjs-ad-content-resuming .vjs-big-play-button,.vjs-ad-content-resuming .vjs-poster{display:none}.vjs-ima3-ad-container{bottom:0;left:0;position:absolute;right:0;top:0;pointer-events:none}.vjs-ima3-html5 .vjs-ima3-ad-container>*,.vjs-ima3-html5 .vjs-ima3-ad-container>* iframe{width:100%
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18480, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18480
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9883935603264415
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:7D4KwqZYhcok8+w/5nW0Rp4bJcLHwrQIk3CRc4BfO/QM:/4KBYhcoyuR4bJUaTumfOV
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:15D443231FF3A13B0DCAB5A9B8FD7276
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:8833865F3777104A8D58943779C3C47CD9B0BA09
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E2740C7B209E33ACA7176250D80F94B4924E5E5D18076EE3B95F32A0E20D1F58
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B475833F63AC87A71263D06698F8D8D97C5EBF06869E2D7A8D4719D4A85D886817FE7E9C602F4DCEB93C130946F319A3C468040AF2DA08EC1F6BF339BD74794F
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://signin.att.com/static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......H0..........G...........................n..P....`..f..@..W.....@....6.$..@..b.. .... .. ..5l..=...n....F.q.&.O...6.@..X.........s.e..!.....6.c&..Z..\.UQ++....zOLA........F2l..........O..bKT.Da.)......PHM.fw|8....gYX...^B+,&.... ..a)........N.3..V*.IQ.i={."..K.CR...#)$..P........G).....m....6Fo..t.....\.n...1~.?.[s.L.@9.px.;..0p..Q<...hP...9...rq|u...Z..h..4.c.~..... ....z...'. ...Q...........k....0..j.ZS.Y....B.I.HQ.M X.....iCh.).t..[N....'.e.e.I.TR......./4.;n...e{..Q......v.S..S.=.sw..P.....M5.Z.....w..M`.>2fV..'@.M.43.._...P.O...?.e.ml ....j("(.TL....m.n?.a..D."J.;.....#.N.E........c...}..l?..v.`M$.P.......*#..3.A.:D.v.R.i..4 p%@}...3...1.X..<...K.7Uk......u...^$L.."yEE.R,..R...b..?... . @...p.....)...<.....)W1..l.N.....!V./.....2W)......|g....D...B.O/F}.o.nsY.V...^O.....Fa.....gP.X.X..8.......`.....|.I'..6.a}d3.1....V...YAl.n$.....L..i.....D4DJ%dJ..m.....tcZ....|..F.y.4.f..m+..X.....dz..r...x..........oz...T.H:}..........C....oWGo.~.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):476529
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.480097811777391
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:IhYEYEjPPC73lYqycliOBYsYQjkPYEYGjIupXY0y4lXhYcYyjTIdpxYNYtjoBY+h:wP6/w
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D3016545C94E89FB33ED57D5174563E3
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:77D1D5D601D88041BE5FB258B95364617B40D685
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9E991CE1101918BC3790C23C4A8D563EB6E53E0474661A840AED778E9A497D5F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:742BC309F2434BB2FF7A2D2D2A7763E86B908EB5CC3DB398B3A3E04F16788EDFCA3493497611844BE24ED4A0E577CDE1421947596685715E359D0D1EC580DE5C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;yssoccer;yscanfl;football;sports;nfl","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000DAfMuAAL;revsp:us.sports.yahoo.com;lpstaid:a8538b64-0154-494a-83ed-cf1c9732e1af;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Detroit_Lions;Dallas_Cowboys;The_Cowboys;Jared_Goff;Aidan_Hutchinson;National_Football_League\" ctopid=\"2074500;2078500;2096000;2212000;2253000\" hashtag=\"news;yssoccer;yscanfl;2074500;2078500;2096000;2212000;2253000\" rs=\"lmsid:a077000000DAfMuAAL;revsp:us.sports.yahoo.com;lpstaid:a8538b64-0154-494a-83ed-cf1c9732e1af;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"sports","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=lions-make-a-huge-statement-with-a-dominant-win-to-embarrass-cowboys-234441522","canonicalSite":"sports","canonicalUrl":"https://sports.yahoo.com/lions-make-a-hug
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2341), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2341
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.646477204257077
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:CPFE8srZUlROE8/N/E842Bqax2Bqf2BqhysGJAbjh+E86hS5BE8HkE8q3:CtMreTOfN/Y2Bqax2Bqf2BqhysyAbF+h
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:164625A113066AD139A3B336D1C7D843
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:F6E9510A8D32777FE0B67C691541ACE1AD15020F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F92052FF0B7BCA349C1DA72B48C3AFD9317043EDB3FD11E5FEA26518D0EBAE5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4A0BC165D3900F64FF9E4664585AD20317E747EA10D358C731F8932B55E289B50E50D4A27082E527302BD2C48290DA6ADAB89D00B1D6EA1217B908555458EEF5
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=36914759&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=FB9FF98B-6B64-4772-825D-8D92565A6C5C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=FB9FF98B-6B64-4772-825D-8D92565A6C5C');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=FB9FF98B-6B64-4772-825D-8D92565A6C5C&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RkI5RkY5OEItNkI2NC00NzcyLTgyNUQtOEQ5MjU2NUE2QzVD&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=-5_5i2tkR3KCXY2SVlpsXA%3D%3D&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&googl
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):394424
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.538125518433621
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:DrY2YajAUXY+YIjMBYDY1jLfYNY5jL6TY/Ypjr67YLYDjKFBajYWY+jL1GePY3YD:Ac1FBW1GM
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:CF51238F7398B94F70622AFFF2C9A06A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AC7242B8798E618E71E792E8434AEC77BA091C01
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:65D4D79F8091000806080C8B99C8894BAA2845947EC63257E846F04B4F35FADB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:07D3ECD4DF07C7572EFE29A207F2F09E5CA0386584046D69B4AB905C25C5BB60A415C236890ED3C5A5471D987E52C7B6D53CE31D83BC0B38F0795D84ED81E07C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://currently.att.yahoo.com/caas/content/article/?uuid=9a9494c0-2441-3137-80bb-252ba1d2232f,b6df5e32-dd60-3518-97f2-81b77c203cdb,75ea7ac8-20ae-31ea-817c-3ee6e6cd296d,a8ec065a-4ab6-3b80-93a7-6623a3e9e469,fa955cab-ffb6-3b4e-84ac-0d5f53b93aaa,2dfc93e8-0c90-3cf0-8ae2-8468b5727869,a05e1107-f294-32a5-b659-5eb730554a6b,0a1e254a-3a11-39b7-b3cd-f263892c288d,5c10b3b0-748e-3017-8549-5608ad7e8a3c,20587ab5-9fb4-45c7-9afe-47842fefca39&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=02k1365jgq31f"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics;elections","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0770000007x1jmAAA;revsp:thedailybeast.com;lpstaid:9a9494c0-2441-3137-80bb-252ba1d2232f;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Harry_Enten;Richard_Nixon;Democratic_Party_%28United_States%29;Republican_Party_%28United_States%29;Kamala_Harris;Joe_Biden;Party_identification;Hillary_Clinton\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0770000007x1jmAAA;revsp:thedailybeast.com;lpstaid:9a9494c0-2441-3137-80bb-252ba1d2232f;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=cnn-data-guru-warns-democrats-043000157","canonicalSite":"news","canonicalUrl":"https://www.thedailybeast.com/cnn-data-guru-warns-democrats-trump-looks-great-in-th
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=FB9FF98B-6B64-4772-825D-8D92565A6C5C
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2005)
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):109694
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.534641105030722
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:cELtvaq51Mk8OPUPddFElBcHYL/S4qZTQh4GFZLUk:uq+FdseYL/S4qxQh4Ub
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:207312B0195BA00923D915C0AEFB4E1C
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:0413CB45CAA46581A1316C80BF98B4B5267BFE0F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6C35480989C6C93F20E96BD236B3E7882CE0C0EE049A49F454223A3DD3680E93
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0D3F444DBE12D479F073CDA4CA99F17EF44849E42785F937146606CE5925CB3B3F8B3F1E56369F77EFE4FDA2A500643CF32E4796C2DD711B1DBA699279948BF8
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,g){this.ic=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ic};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12308
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5695960719060755
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:B3jiHt1iHtiH5OiHPiH3iHsvHt1vHtvH5OvHPvH3vHs3trH3j3i63R3Z3w3tra3R:YHmHMHzHqHSHCHjHVH2HXHfHs3tb3j31
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:E775CFB630A9627C6BED2EC0366DF412
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:9376AE7BC98F8E3776FD29EE862E71FC0430092D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DDE5F59DB8A5FCD0C7ABAFBED618A64E1DB4726DD0C90579C58137D42BBD3F20
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5B4DBCF46DCB75AB475D877F026F9E28EF5010EFAA1416487E50DED6068ABD926D6F6B73AABB91BC25B866E104D4F0337B7B5D4F54AC1E0676DAE658DD8226C4
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Karla:400,700|Oswald:700|Roboto+Mono:400,400i,700,700i"
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Karla';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Karla';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Karla';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.woff2)
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.620304507845984
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu71094Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu7X
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:454C0C8EA0724AF5C439A8BF4FEC59F0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:2EC0CECBBF0853148826500D908A127414B0154D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3C88498E3D142D479DEE96736CDFD34EDD6B8620618BED85888834FDF2888319
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:099365094D7F1F4DBE9EE3DB1D22100187688E431A22B7CDE4E6F2A4295CF40CC893487263FBF4F52DF0911849619999137DEC8DB2245D62C9A609CCAAECAAA7
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://edge-mcdn.secure.yahoo.com/ybar/exp.json
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):6739
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.888374726556335
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:6XZoD1fd4JE1SEhPxKryAYJl29RzqpY4DGzY:6XYJDK249NqpsY
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:74D7ADB4DB454B877895EF82D522A010
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:CCC1267EB632E347E11DCFC2D12DCE3E38ABF567
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:248F9E00FD47B48618418ED8D23B5909EBD77816F2F7DBA866156679191BBA0D
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C68C43914DE60D6529931F94AD770D6582BC8225880A0D2E1F895A9BFED4E96BA573C7038118B7B2BC5682D76C7C7EF623A0811950ED851E3CC9CA1F3F21E38C
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........T.."..........5..................................................................... ........|..9{y...8.eDK.j...j|...............9`......u.^..T.......|F...6.Ij....Wg.UQ.u............{....[..y..|..-..u.6j..s....Cn..ln...;.O>..p:...........3CJ..&N....<....>.d.SG.%P........`c.^j.g...>..............q.............B..Z...T.ZXhs.3.T.UKu;.{=F.2.^~...x.........x....D|........E<k.N..b.h...|..\`6..7.....j..'.~};...P........<...3.ox....EW...+...O.....5...^..6.(..m.\s...=...::.....................2.n.knV,rVO|.\.r)".F.n.G......./=.....*=..............O........W.s...[.|...:.q..w...pe...=...}..e.......h.........`.t.._.w............Tc...n&...%..7..xy.t.u..S......3/.<y.#....~}t.7oI.,u.......1.5.....~g....<h.g..qqWLqO..l.O...W..)...%...s...k<k.9.^E......L.|A.....}+.......t..s.y8K..1....+vSW.s.......b.<.s
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12425
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.943928264066846
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KXQK1Z/QZzeg7Ty477sdtFD85j1Bffy0iHqH0AbIJSh3MJEVDi1kjK:KAK10zny47Gy5BfuXAbIUMJUEkjK
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:1E4DE58B879C71565B13377D40E06DC0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:4963E56F1756120238C2C65391449ED5C70D49E8
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98FD01CB2B3FDB87CF75F7134F727EA0184C02DFC7BDB39027EF100E6372CA4F
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E78B7B96419581A8A463415161A81C101F7A03B7EA7698234DCA4DD36D9CEC1154C0F895070C253ADA664582775A16BFDAD60F427672E625362FE12E8EC4B9C6
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(...(...(...)h.(..-.6.......S.F(..b....b...x4`..m.b,.0j\Q...{M&*].m.,E.1R.....E?.....E;.b.....P.QE..QE..QE..QE..QE..QE..QE(......(....8-<-!.m(Z.-8%!.m..........V..\.W1L......y......W.-'i..........h.W$..).R."Hz#)....@.H.*2:..a.(...(.V6R.t..}.m..].].._m&........G=.....u......;y.&<...1..1X...m]....g.x.)T......iw...l..dn."l..P.36.J....b.Zn.R.V.X........M..IO
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.672146312296175
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YMsw/yzSVDHDLwxk8HHiJsMMg/eUtfYtlm2spn/Fx2VHfCkpHC+MZt:YMsw/yzSVHcPMMg/ptQoXn/Fx2t6mHqt
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:9604200D59F08BDF110E6AA73D534879
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:00BA31F9D45165AB0C5B147B1824F5B2EE353D7E
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6FCC70366ECFB4253D7C0547444363E917055017038EEAD9A585C6E35F1D55A2
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E3F719CECE5E68A6815DE87CCB5F44FF8996E5665D9C706AC1EBC512972D18E21D4259303ED510050564D9E626C653461ECF037C49D19E61818F86C0C437CC26
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"identifier":"4crnb7djgq31f","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9527
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.731502188989753
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:x6fdM7NdWbsZm+33s7kl9STYx95TYx9Zk8FapCaa+fK8uGo:2MSIQc87klcCvCF8prbo
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:ABD1A44A79BC419FBCB4DD289F756FEC
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:AA67E73394FFBE0BF81C70D55400604F561A6042
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4A3E4D6B86D7EA6A367220282F502630C19010B2A3CB6AF74FBF47F4941CE959
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5785081E5F7B5F8306ABB1306026E553357B7617E9E9FB73D0D78CC8BD1993B8469EAC0BA97090AE17DDF30B9E9C6D6677ED9310A18FAB9033D5E2F9CCF53828
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:{"query":{"results":{"mediaObj":[{"id":"5fc04892-d461-31dc-8c19-c9cc96ac308d","meta":{"attribution":"","description":"<p>STORY: Patches of thatch and a few stilts are all that&#39;s left of the homes of hundreds of indigenous sea nomads, after Malaysian officials demolished their houses.</p><p>The demolition drive razed structure deemed illegal - because they sat on a designated marine park.</p><p>The Bajau Laut community has lived in the sea for centuries, but are seen as migrants in the eyes of authorities and have been left homeless. </p><p>Robin says his home was demolished, and that he now lives on a houseboat with his cousin and their eight children.</p><p>Reuters was unable to verify Robin&#39;s account.</p><p>However, state officials confirmed the campaign to remove intruders from protected areas of the park off the coast of Malaysia&#39;s Sabah state.</p><p>The Bajau Laut are well known for their ability to dive underwater for lengthy periods unassisted by equipment.</p><p>The
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.312089486802539
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Hy2JSJMlCPAI9eI7N7miqiZov00hnp07om47jSW3lAm0loMX7nR1wKp:Hy2JSqCDsIbTov00hnp07om47jlHevnR
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:953C1AC7E3B4E3D58367E20B064034BB
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE8BE09EEE45EBF11C4C46918879725C85FE41E0
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:123988D9B5968899975FF52A55B198E7209D4EC023F3A7462FDA68B52AC2B463
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70CFDA1C11AC079F51B971C9DD0426895990E350C041DDA60E13D86D38B0D043B5D647F750B7F479270BBA439A7375775BFCEAD62BA210F1E0F8FFE52791B420
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://s.yimg.com/ok/u/assets/img/spinner-24x24-anim.gif
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.................................................................................................!..NETSCAPE2.0.....!.......,............%...%eZ..4Z............<.a ..&...x..w..........8qT&...aH0D...P\.....1....~.J*...`#..B.5....5..|%..V@.@....Z@....'....5........)..q)...)....n*.....#....n....D...|......g.?..?.......Z.9......$.."..".......q..0 .,E........@..T.)....:L!..!.......,............%..3.".(s...P<>...Rb.........U9...AL..,/......*@.........Vp.O.DB.t.&..A.........M}........u......'tA.....i6..g,...i.~';2..|h.W......|.../'..g....W".'zW.....1....#.6....."J.6J'."...0A!.!.......,............%..E.(:........V2.7*....A.$..^I.q.....RH.....`...........nDR"@ ...k1..0.E!.....H7......../....q~~...0.l/....KXc%...M".)......S..D......"......c.4.|#..$.."."..0..#../..Y.4O.=.....B.0!.!.......,............%..u@e."$..B......\.<.(.....|..A(b.f....{...kJ..D/.H..p\.N(eq0...ds......^..S}.........P...Czy.f.$.......%......).....Z......p;.....e$7"...dQ....3.._.7..r|..#..E>.1....*.$.
                                                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):118881
                                                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.898139781867
                                                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:C+Kk5Ma+xeAQE5SLNBWSqu5fCb4w9j1st3UKD4eCsDAxwoXLNXW3+af3inIxTxkU:CteEYL39armiLA+aHr8/7gT
                                                                                                                                                                                                                                                                                                                                                                                                                MD5:058341F5C7D85EB2460A334EA8BBD9CD
                                                                                                                                                                                                                                                                                                                                                                                                                SHA1:76FAB19516EE1BD71D226A5FDBF114317C328A1A
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B371B614A6A4428CD5E15DCE9352927B15AF592750B496EDF72E7D09221B6327
                                                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84EA542354056BCEE761715241CBF0CD8EFC25390BA08B3017BCDDDECE21517F273C8D60876B3B95492DD6D107F4E6E554022E512780A1B3A2537683F99AFC40
                                                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-ATKeKLL-tc-mr0XkNLnLO7l4ogUQr6yInacVM0lOyi6jlh2IhtJHD7lkIsLPe0QprqClSh2eorcKYf_BKQj8mdV6AH_JMgcD8iwrz6UKybR3L234lAp3oe2SEHzr0F0xE_RepjDGu7SfoMNygW0aDQjkRxK0VGKDF59ZACaDr2A0T6rCk5IB6wA_BxmNE3cOmQD4Ds0iyGzfaa0IdRnPWBM0OISE021gFFCD6TKM0ru2EqQm4&dbm_d=AKAmf-AS4fYUv1c2tTU_i6TRexN2A4KBaKZ_sSTM9jD4u7fXhS9zcMThGCqIwGoz6gbz1eknqYrOffJzxkuwH8bT78J72AqqpPKvRopTrEUfzingOWDhWksymoqG2SrMsFx1dKt5l6zlaZiWkuRdO7hrP0OhDBbanmc39XlTBWhLuSZODdEv74PIwoi--Ac6lLPPpuixMY3jOwtxVhmWo0wuby0Fj_NE2P4VY2PTM6-iPS296qBDpYUxFJFjocBOJFZdNMew503IOqYdqpz-5h-3-ZAd1pxExQVfmJG1-7qiewBe1uQlCOpfideD3gBYu_taOKws_oc5k3cSNfvttmGYQKPfLBf_KprzkwUHi63bGmrQoJR1B-YbWICkesFrXKi7deItQUKqJt1j-PyAwmYGPWhaLbB1rOK87Xe1mk1XcWyGtr4w4vo1dUfiGGw8n6bQru5FDIIa-Yg1dNf9Z9ov-AwvOnyp-CTrX2WxIBXR03V83DigpRVOHa0WWXzc3kozLo333EPkQ-4r8l6tYcVcL8EXiGLA6YJEJnHMk5xdN0-r33zvgB-v8ZXnq0Bmcd2E4iINE8lQkMqJEqbIHRdVPaE-ZxsTIMAo38okRnqIctffPSzrJgJg5WcmgySzkytX-7XGT8qLZS1kMcDbVWC_GunC6CDOh1s2ytHlTXqNeqQjjcDZXAQM-p89Sw_zXRj2uvswWbob9gvqVFKl1Oyy1rB6sJVCV2bbRGFE3KEQoVQM3g-uTm855EG43L2GtTtUZRzMPVUnmosjf3B87sWuQNx7wVpxJF5R_HfMhazEw2gE-Mp5EwFUkI1AjOIQiYyp92aNatl0KndvHq95K1lDBQaH-dBxi2sTAu0vQ-w74yVEF_128xfJ7Na7TenWz20CES5nOs9wJg5vmvy5Jfv26UyZ1kaq5k59Syda8HX7vU3f6uDbbJSbYYVhI8BhzMciPKEiqND3KltP9FTPOR81X8itEThXuRSc4kCHE1Eg5zRQ8cX9QKkBVZwl71yLy-rf7mreQYmnDfom7dNOWOZeb-qZ8rP5T71A5dzjUOLX8B_85ZdPTm_exckmrIR9LAIExTkiz900gI5zg3yBomtCIgKS46qg3TgRM5f5pJ69HBm1uJ8EEp2wbXWwCE8dwtPYiUVonxGeRWrU-stvEX1AaPfqkwdSCqin8LLvMZPPsPxHR_j4_KhD7K0uZrb9o9bQgZ0U75NAeFtzRIZN3WACgVCbPHVSSHubU1TU5PUuZJGX5xgWFLdqmF6oCu3VL2vWx9OEXms5Qxa6KRHtcXSHuJT1u7PdnFSakrZah5J93kLHgsY0J9Y04CDyDt71bmKEe0Fo7jHW70153sSOuXcjLpbrwLLFtxwroa1zHA3c9qyurJHb3XqiuEjl2qfGU6H580dSu_bpj2lxsH5bRtx1FfAhULE6zkfuatr5kGIgMutnPCLvxqzDG0MsP9TCoB7PwwS8IyPPSlkQIjaYJeORRc0JDKAxx2gE6wcJFmmqfV2YNlNr1kv8kCIgtoBJ9BDawgBizqBj8DTZHtV4JlY4NysphZHeKj-cL-_YkGioGo8uldAv5fZQBJkiLxpHlvWvbkWZ50API-UG2_HX3PN1k470YWOI-tc7dBhFNvjAd7EmQiXfxDJczAJjuEknhKqPvu3co_IaC3T38o-FBS085CRQEHAV0AXt7kvCKiXrwdtCNZdgU9IAxDN1Y1WSeNmNYmO-g6TnV63YPWEFaO79unUuVVbMGXUv3qGtVM20PMoQoH9FvU4PlLPRBu0wD2tc4RROk_bx_ZHzX6n0yL8BDkTTJpv5nzQNGBhgKqTvxhH6hZuhoLknkpspNfMpRjVZ5am24EQOI1_rHW92iUgMgutTe9E3oMvdrqoY67eQYyEG5P90kqaIqvPFXMeo3Ynbr3R_sUIk6obbkqdyy1Wlg8VxxcOTuXrX23P-qZIeZvz07XonEq31FcB6gOaf3VG-O2yHSKPYW0xD7Dk26BKc-3LBEa9PX8V_5P5Dm85tR9uDkhPFNcqS3qJJuK9NH98xCs57mAiUViKnAMniG80Yn7BEAaF4U7Ozs3OhH9GG-Emqs3kNEjMWe-agJ0QbpyunIYvHGmcXRAtVXhjTctFzNALN84ZeoRU6bZaEGQTDOtkmwRuulcvrxR_c-ghO7My2gk6cV388QITx66jsPOU_cphcu20vkIQ8MacjzADw10D6DH836ZMhzbTCfy6iYW601dO1VOM4Zod909UnFwH1gp6dd-iErjOr5ors6Xwoq-X9jZ50JWnUMOYhYtB6kDk3HVsvW3QZlM1k0DZy9UMsQXdTCwrJvkRl3nj3OW5R8l1KGYhWwkEEdnBWWcW6FyYp-E-ZYzAbklRyAClNZ-Nrwf_Z40dcxFiifrf_W-Ke3B7H_y04QxtErhuemACbO8qODNtwJpxrHX6FLjhKpk3WzdTu9ju8DQZmH9hEOLuHfJmSQsOwDY3gplMRGoAOeWY6Ic1PYi0ts6s2n9N50F6hPCRjm6Fosn3PmA6oPCghn8fvpusxVYaV4f0d6KHUP3vLMM8uR8ez9_okcDO2o_9MJei_bwS_tn8yK2pP5_OJpyWR1knZb8mn7UdQ-hmPd5F4xCI2BN4d1fdxBg1ypQ4H3pBqBhawdIPPPIYP38DBm_YiD_c0gHI0HkVo6Gll_g6Cf16dyOPYMByiqp0Lgo_QdURv7_mOIFJSOT_yBHUpe4J1Repw38_UTIkde-uLgYR2iiWzYUk-jDo27JNYIx8yORD5oXfY7NpLGmx1ZDRci5gKF0GPg_F5qJCUZI6yw0nn2_BkYyqUNb4oTF_7-zOtzoLuwsmTXLMgNBLarEeONxd9-5rx--FaWJy-dfW3h-E_urS_p4XL5AqMfxwqp78iyJp6YNWFqIQ2R1OEl_DANJIonVVugiu0mh6ZFDsYHfjocOkgUsTN3plY4BjPXRzKHHXGxPw9bWVjrS3Gs20KuFC4K0XHaxoqJghmESwe8D9-hrTY-FHScCmjeJeX2lPrcNSzOGrIzZSCT4lFBV1s8OmDZ5YtE_G8huNq9nTkgK2zM5L9UzvGXxiaD0eGaiurAJoAdIoJhmtC9kjVZtk3q-qLtceej2tLRr2pBYCrDE_h9RWYoz8HJfDZWgx-TG9mYi-0CNkZV7sDsVepoAYfxK4BHkR87WErYIjzR1qjWPWbFnpbawHmj2Nw4r0pq9N9bLrvEO0z2pRr6ltrHRjES6Z4CTOhNrer3HRte3bKvbzX2eT7vU8pepOMcLqN2XeRSS75_YM8W_-oLjQ_WUBlDRUQ2cX4L6aGPL735TBC0XsyTxxlvUp3j4zJbOc1gjvTMGEvd4LJSOIxSKbEqNFuKH-I-g655G9SLQVbw9KoFycEjJ0M26BKSz-5Tfbx8lD57lJqMJ8zKnuD5zy-R6CXf4dL2E9Fdk1o-S7WugwXc2ZPbWSRlozKLgAbGoefpbvIRMYFqxnfKKMQrHkaecSavp2w3Dmy-e9KfMVMPkupf0Qxb_vcSHCoHdRzEeQWSsw25lwNog_zp2dr7kLU5tiNdxM2_jix4U-RrZFDw4apwq3Yz6iWmiEFKCJfrBzq6DpziOeO3RNBeCjQAGXf4cip2L8e2b4hucG8l-IFq51cp385j3ioQg6kTBZhlujZO2bU0F2dJ18ZIzYAlyosyK3gMOAi-oyhDMduGcPDuELrYhhht_gPc1HxoYezDOiLUy2Se3sKIDdp0MIvx7ehXMbgizotbz5lnbBbSnXiYrj1Ju3q5YHjrNdbA7NdRef6RJulVoQolmsTOwNwd583UeM_SOxvY6rXbxtYBZ7PomacYNOqT2zOoIeqHsKOQE6VYIj3MDFq2XQh4u6RNWPeD1_NqprACUhPMfn5GGENTsSoXDoZBNwv_k1sXho8mk_Qw8WlhJxiVWAUY-Ws1JpAXIqgUO1r4LdfmdXuCN56h76oW7gf4fa2oBYoZbecQnr_2l_kiSXFbRTUzu3sgKgYcErG3dWNnwv2bJE56gRaohaNkBo2qSmS2SsN2pqmO2wURLF74Mbb9SQ8gaXQCCvvbodImghpbbe3pfAHgGpOWmXPhiolCIl__PzA6UC0AiIePyhcokJbcXVfzA&cid=CAQSOwDpaXnfWp8fdwPpkv3cm2VbtKEG5plza0TgKix-4VjyHOgsqxL5XVZfIIV-O5_xzmh6SlJvGRcNxUoEGAE&dv3_ver=m202410070101&nel=1&rfl=https%3A%2F%2Fcurrently.att.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=4719124631263671000&adk=496764935&idt=2050&cac=0&dtd=38
                                                                                                                                                                                                                                                                                                                                                                                                                Preview:document.write('\x3cdiv id\x3d\x22brand_safety_SgwNZ9qJF92ljuwPm6_z4Qo\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20241009\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d20006197\\u0026cmp\x3d32337575\\u0026sid\x3d5071708\\u0026plc\x3d401433335\\u0026crt\x3d221033177\\u0026advid\x3d3876774\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d728x90\\u0026prr\x3d1\\u0026turl\x3dhttps://currently.att.yahoo.com/\\u0026aucmp\x3d21568755504\\u0026auevent\x3dABAjH0hSjvfmuZdsZHgMFcKGBNZJ\\u0026autt\x3d1\\u0026ppid\x3d103\\u0026aubndl\x3d\\u0026aucrtv\x3d590588051\\u0026auorder\x3d1017744218\\u0026pltfrm\x3d1\\u0026ausite\x3d40761629460\\u0026auxch\x3d1\\u0026aufilter1\x3d1982032\\u0026c1\x3d1982032\\u0026audeal\x3d\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;SgwNZ9qJF92ljuwPm6_z4Qo\x26quot;,\x26quot;https://googleads4.g.d
                                                                                                                                                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:33.426372051 CEST192.168.2.51.1.1.10x8ff1Standard query (0)currently0734.weebly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:33.426635027 CEST192.168.2.51.1.1.10xd623Standard query (0)currently0734.weebly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.091792107 CEST192.168.2.51.1.1.10x8ddbStandard query (0)currently0734.weebly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.091962099 CEST192.168.2.51.1.1.10x8edStandard query (0)currently0734.weebly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.507623911 CEST192.168.2.51.1.1.10x476Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.507793903 CEST192.168.2.51.1.1.10xf6aaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.954725981 CEST192.168.2.51.1.1.10x732eStandard query (0)cdn2.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.955137968 CEST192.168.2.51.1.1.10xa2cbStandard query (0)cdn2.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:35.735186100 CEST192.168.2.51.1.1.10xebfaStandard query (0)currently0734.weebly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:35.735402107 CEST192.168.2.51.1.1.10xce66Standard query (0)currently0734.weebly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.656531096 CEST192.168.2.51.1.1.10xce92Standard query (0)cdn2.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.656711102 CEST192.168.2.51.1.1.10x6159Standard query (0)cdn2.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:39.361644983 CEST192.168.2.51.1.1.10xe245Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:39.362085104 CEST192.168.2.51.1.1.10x6d5fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.228277922 CEST192.168.2.51.1.1.10xc64dStandard query (0)ec.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.231116056 CEST192.168.2.51.1.1.10x10bcStandard query (0)ec.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.379977942 CEST192.168.2.51.1.1.10xadabStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.380223036 CEST192.168.2.51.1.1.10x59e1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.332863092 CEST192.168.2.51.1.1.10xc508Standard query (0)ec.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.332917929 CEST192.168.2.51.1.1.10x968aStandard query (0)ec.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:51.459271908 CEST192.168.2.51.1.1.10xd0aStandard query (0)currently.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:51.459721088 CEST192.168.2.51.1.1.10x1911Standard query (0)currently.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:52.314560890 CEST192.168.2.51.1.1.10x72bStandard query (0)www.currently.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:52.314735889 CEST192.168.2.51.1.1.10x4bc5Standard query (0)www.currently.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:53.956293106 CEST192.168.2.51.1.1.10x4f91Standard query (0)currently.att.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:53.956649065 CEST192.168.2.51.1.1.10x165eStandard query (0)currently.att.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.592725992 CEST192.168.2.51.1.1.10x9463Standard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.592725992 CEST192.168.2.51.1.1.10xc5ebStandard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.593087912 CEST192.168.2.51.1.1.10xc9a0Standard query (0)geo.query.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.628345013 CEST192.168.2.51.1.1.10x4621Standard query (0)geo.query.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.629499912 CEST192.168.2.51.1.1.10x2649Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.629499912 CEST192.168.2.51.1.1.10xc227Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.640703917 CEST192.168.2.51.1.1.10x3020Standard query (0)search.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.642895937 CEST192.168.2.51.1.1.10xd790Standard query (0)search.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.553431988 CEST192.168.2.51.1.1.10x5669Standard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.554339886 CEST192.168.2.51.1.1.10xb210Standard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.562170029 CEST192.168.2.51.1.1.10x458fStandard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.562349081 CEST192.168.2.51.1.1.10xc30aStandard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.813741922 CEST192.168.2.51.1.1.10x5bcaStandard query (0)api.login.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.813894987 CEST192.168.2.51.1.1.10x446aStandard query (0)api.login.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.899704933 CEST192.168.2.51.1.1.10x917bStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.899889946 CEST192.168.2.51.1.1.10x3193Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.979491949 CEST192.168.2.51.1.1.10xd81eStandard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.979650021 CEST192.168.2.51.1.1.10x646dStandard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.261471987 CEST192.168.2.51.1.1.10x41b0Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.261634111 CEST192.168.2.51.1.1.10x6267Standard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.266566038 CEST192.168.2.51.1.1.10x82daStandard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.266736031 CEST192.168.2.51.1.1.10xb3b5Standard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.579164982 CEST192.168.2.51.1.1.10x1d25Standard query (0)api.login.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.579389095 CEST192.168.2.51.1.1.10x70b9Standard query (0)api.login.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.434341908 CEST192.168.2.51.1.1.10xd3a3Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.434706926 CEST192.168.2.51.1.1.10xcf97Standard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:01.100986004 CEST192.168.2.51.1.1.10x26e7Standard query (0)udc.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:01.101202965 CEST192.168.2.51.1.1.10xf2fcStandard query (0)udc.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.116534948 CEST192.168.2.51.1.1.10x56f8Standard query (0)udc.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.117008924 CEST192.168.2.51.1.1.10xfc0dStandard query (0)udc.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.186789989 CEST192.168.2.51.1.1.10xca1cStandard query (0)currently.att.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.187201023 CEST192.168.2.51.1.1.10xe27aStandard query (0)currently.att.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.190314054 CEST192.168.2.51.1.1.10xd72eStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.190314054 CEST192.168.2.51.1.1.10xa740Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.654562950 CEST192.168.2.51.1.1.10x6377Standard query (0)noa.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.654755116 CEST192.168.2.51.1.1.10x11a9Standard query (0)noa.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.048455000 CEST192.168.2.51.1.1.10xb242Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.048613071 CEST192.168.2.51.1.1.10x9d86Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.048995018 CEST192.168.2.51.1.1.10xd7b2Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.049201965 CEST192.168.2.51.1.1.10xef5eStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.049562931 CEST192.168.2.51.1.1.10x34caStandard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.049679995 CEST192.168.2.51.1.1.10x83ddStandard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.143176079 CEST192.168.2.51.1.1.10x435dStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.143333912 CEST192.168.2.51.1.1.10xec26Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.144047022 CEST192.168.2.51.1.1.10xc360Standard query (0)att.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.144207954 CEST192.168.2.51.1.1.10x7150Standard query (0)att.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.144810915 CEST192.168.2.51.1.1.10xb2fdStandard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.144959927 CEST192.168.2.51.1.1.10xd823Standard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.146231890 CEST192.168.2.51.1.1.10x9574Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.146446943 CEST192.168.2.51.1.1.10x8599Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.173119068 CEST192.168.2.51.1.1.10x6268Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.173260927 CEST192.168.2.51.1.1.10x4eb5Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.173890114 CEST192.168.2.51.1.1.10xb2f0Standard query (0)gps-aa.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.174024105 CEST192.168.2.51.1.1.10x7df4Standard query (0)gps-aa.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.194396973 CEST192.168.2.51.1.1.10x253eStandard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.194539070 CEST192.168.2.51.1.1.10xf259Standard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.198417902 CEST192.168.2.51.1.1.10xe14cStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.198563099 CEST192.168.2.51.1.1.10x7fd6Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.235121965 CEST192.168.2.51.1.1.10x1eb4Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.235418081 CEST192.168.2.51.1.1.10x65ffStandard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243428946 CEST192.168.2.51.1.1.10x8b19Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243609905 CEST192.168.2.51.1.1.10xa488Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.288906097 CEST192.168.2.51.1.1.10x171cStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.289089918 CEST192.168.2.51.1.1.10xbcaaStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.317053080 CEST192.168.2.51.1.1.10x142bStandard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.317188025 CEST192.168.2.51.1.1.10xcc39Standard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.276456118 CEST192.168.2.51.1.1.10xefa0Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.276886940 CEST192.168.2.51.1.1.10xb8b3Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.903551102 CEST192.168.2.51.1.1.10xcec7Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.903702021 CEST192.168.2.51.1.1.10xc9b3Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.914030075 CEST192.168.2.51.1.1.10x53d6Standard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.914182901 CEST192.168.2.51.1.1.10xbe47Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.948914051 CEST192.168.2.51.1.1.10x2494Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.949091911 CEST192.168.2.51.1.1.10x5cbaStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.950823069 CEST192.168.2.51.1.1.10x7c61Standard query (0)search.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.950989008 CEST192.168.2.51.1.1.10xfee7Standard query (0)search.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.025120974 CEST192.168.2.51.1.1.10xd15eStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.025264978 CEST192.168.2.51.1.1.10x465dStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.139111042 CEST192.168.2.51.1.1.10x1e3Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.139281034 CEST192.168.2.51.1.1.10x7729Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.292141914 CEST192.168.2.51.1.1.10x8cdbStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.292313099 CEST192.168.2.51.1.1.10xd16dStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.522013903 CEST192.168.2.51.1.1.10x50d2Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.522273064 CEST192.168.2.51.1.1.10xd3dfStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.741528988 CEST192.168.2.51.1.1.10x3513Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.741936922 CEST192.168.2.51.1.1.10x1eddStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.906781912 CEST192.168.2.51.1.1.10x935Standard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.907080889 CEST192.168.2.51.1.1.10x5526Standard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.983055115 CEST192.168.2.51.1.1.10xf3ebStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.983692884 CEST192.168.2.51.1.1.10x3612Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.029004097 CEST192.168.2.51.1.1.10x85c8Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.029376984 CEST192.168.2.51.1.1.10xbf96Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.581536055 CEST192.168.2.51.1.1.10x915bStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.581726074 CEST192.168.2.51.1.1.10x5afbStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.979121923 CEST192.168.2.51.1.1.10x45Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.979679108 CEST192.168.2.51.1.1.10x901dStandard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.596334934 CEST192.168.2.51.1.1.10x784fStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.597052097 CEST192.168.2.51.1.1.10x1938Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.609949112 CEST192.168.2.51.1.1.10x77fbStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.610462904 CEST192.168.2.51.1.1.10x6f67Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.675292015 CEST192.168.2.51.1.1.10xe50cStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.675667048 CEST192.168.2.51.1.1.10x63fdStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.693783045 CEST192.168.2.51.1.1.10x3797Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.694163084 CEST192.168.2.51.1.1.10xc4b3Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.777240038 CEST192.168.2.51.1.1.10x8ef3Standard query (0)tsdtocl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.777753115 CEST192.168.2.51.1.1.10x6b97Standard query (0)tsdtocl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.782541990 CEST192.168.2.51.1.1.10xcd80Standard query (0)videos.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.786840916 CEST192.168.2.51.1.1.10xb8a2Standard query (0)videos.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.873279095 CEST192.168.2.51.1.1.10x7233Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.873794079 CEST192.168.2.51.1.1.10xe605Standard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.937194109 CEST192.168.2.51.1.1.10x4f21Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.937406063 CEST192.168.2.51.1.1.10xee65Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.993875027 CEST192.168.2.51.1.1.10x42bStandard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.994115114 CEST192.168.2.51.1.1.10x5899Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.063735008 CEST192.168.2.51.1.1.10xc234Standard query (0)idx.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.064029932 CEST192.168.2.51.1.1.10x89fdStandard query (0)idx.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.064624071 CEST192.168.2.51.1.1.10xd880Standard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.064809084 CEST192.168.2.51.1.1.10x1d05Standard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.078237057 CEST192.168.2.51.1.1.10x1175Standard query (0)video-api.yql.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.078422070 CEST192.168.2.51.1.1.10xbe44Standard query (0)video-api.yql.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.364233971 CEST192.168.2.51.1.1.10xaa41Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.364677906 CEST192.168.2.51.1.1.10x7c4Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.367029905 CEST192.168.2.51.1.1.10x8ef7Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.367559910 CEST192.168.2.51.1.1.10xc06Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.376442909 CEST192.168.2.51.1.1.10x444Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.376669884 CEST192.168.2.51.1.1.10xdd50Standard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.380042076 CEST192.168.2.51.1.1.10x212fStandard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.380177021 CEST192.168.2.51.1.1.10xaca9Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.383642912 CEST192.168.2.51.1.1.10xb9b6Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.383846998 CEST192.168.2.51.1.1.10x12d4Standard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.389380932 CEST192.168.2.51.1.1.10x719Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.389535904 CEST192.168.2.51.1.1.10xf4c9Standard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.392537117 CEST192.168.2.51.1.1.10xa085Standard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.392729044 CEST192.168.2.51.1.1.10x4dc5Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.399040937 CEST192.168.2.51.1.1.10xe87dStandard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.399311066 CEST192.168.2.51.1.1.10xa5a9Standard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.414165020 CEST192.168.2.51.1.1.10xdfebStandard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.414361954 CEST192.168.2.51.1.1.10x7a38Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.416469097 CEST192.168.2.51.1.1.10x97d4Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.416718006 CEST192.168.2.51.1.1.10x25b0Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.492959976 CEST192.168.2.51.1.1.10x8108Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.493212938 CEST192.168.2.51.1.1.10x9106Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.497278929 CEST192.168.2.51.1.1.10x7634Standard query (0)cds.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.497586966 CEST192.168.2.51.1.1.10x9afaStandard query (0)cds.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.504050970 CEST192.168.2.51.1.1.10xc6feStandard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.504215002 CEST192.168.2.51.1.1.10x943cStandard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.527440071 CEST192.168.2.51.1.1.10x28d4Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.527580976 CEST192.168.2.51.1.1.10x355Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.665812969 CEST192.168.2.51.1.1.10x35a3Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.665951014 CEST192.168.2.51.1.1.10x81b2Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.666961908 CEST192.168.2.51.1.1.10x638dStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.667087078 CEST192.168.2.51.1.1.10x47f7Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.667515993 CEST192.168.2.51.1.1.10x28ecStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.667650938 CEST192.168.2.51.1.1.10xabc7Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.763652086 CEST192.168.2.51.1.1.10xa7c6Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.763849974 CEST192.168.2.51.1.1.10xf3b4Standard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:15.594141960 CEST192.168.2.51.1.1.10x2c88Standard query (0)pbd.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:15.594587088 CEST192.168.2.51.1.1.10xc41cStandard query (0)pbd.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.613843918 CEST192.168.2.51.1.1.10xf3bfStandard query (0)pbd.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.614288092 CEST192.168.2.51.1.1.10x7250Standard query (0)pbd.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.934622049 CEST192.168.2.51.1.1.10xab49Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.934708118 CEST192.168.2.51.1.1.10xc80bStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.938875914 CEST192.168.2.51.1.1.10x5430Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.939160109 CEST192.168.2.51.1.1.10xc7d6Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.999433041 CEST192.168.2.51.1.1.10x85cStandard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.999718904 CEST192.168.2.51.1.1.10xd28aStandard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.016629934 CEST192.168.2.51.1.1.10xddb2Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.016854048 CEST192.168.2.51.1.1.10x7543Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.262626886 CEST192.168.2.51.1.1.10x4b82Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.262855053 CEST192.168.2.51.1.1.10xeefdStandard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.679636955 CEST192.168.2.51.1.1.10x36d7Standard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.679802895 CEST192.168.2.51.1.1.10xa5d9Standard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.680589914 CEST192.168.2.51.1.1.10x125fStandard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.680747032 CEST192.168.2.51.1.1.10x79b3Standard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.576014042 CEST192.168.2.51.1.1.10xbbfdStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.576230049 CEST192.168.2.51.1.1.10x6653Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.576703072 CEST192.168.2.51.1.1.10xedbeStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.577193022 CEST192.168.2.51.1.1.10x7b22Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.578021049 CEST192.168.2.51.1.1.10xae6aStandard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.578170061 CEST192.168.2.51.1.1.10x7519Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.578582048 CEST192.168.2.51.1.1.10x7ac8Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.578861952 CEST192.168.2.51.1.1.10x1912Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.623718977 CEST192.168.2.51.1.1.10x4c8fStandard query (0)js-sec.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.624075890 CEST192.168.2.51.1.1.10xc00fStandard query (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.624469995 CEST192.168.2.51.1.1.10xae13Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.624670982 CEST192.168.2.51.1.1.10x61f7Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.631851912 CEST192.168.2.51.1.1.10x311aStandard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.631973028 CEST192.168.2.51.1.1.10x8205Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.555304050 CEST192.168.2.51.1.1.10x4908Standard query (0)login.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.555444002 CEST192.168.2.51.1.1.10x2b95Standard query (0)login.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.665004015 CEST192.168.2.51.1.1.10x1b9fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.665139914 CEST192.168.2.51.1.1.10x3d66Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.725898981 CEST192.168.2.51.1.1.10x2608Standard query (0)ch-trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.725898981 CEST192.168.2.51.1.1.10x7c66Standard query (0)ch-trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.777812958 CEST192.168.2.51.1.1.10x9bb2Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.778008938 CEST192.168.2.51.1.1.10xc333Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.810558081 CEST192.168.2.51.1.1.10x3dbaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.810695887 CEST192.168.2.51.1.1.10xc879Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.232295990 CEST192.168.2.51.1.1.10x483dStandard query (0)bats.video.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.232759953 CEST192.168.2.51.1.1.10x208bStandard query (0)bats.video.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.632040024 CEST192.168.2.51.1.1.10xcd03Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.632205009 CEST192.168.2.51.1.1.10x4c1aStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.633344889 CEST192.168.2.51.1.1.10xafStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.633498907 CEST192.168.2.51.1.1.10xf163Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.637929916 CEST192.168.2.51.1.1.10xce47Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.638108969 CEST192.168.2.51.1.1.10x91fStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.695087910 CEST192.168.2.51.1.1.10x95c0Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.695303917 CEST192.168.2.51.1.1.10xb33aStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.695907116 CEST192.168.2.51.1.1.10x5e04Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.696098089 CEST192.168.2.51.1.1.10xafdaStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.698798895 CEST192.168.2.51.1.1.10x71d8Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.699235916 CEST192.168.2.51.1.1.10x1c5cStandard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.747104883 CEST192.168.2.51.1.1.10xf319Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.747359991 CEST192.168.2.51.1.1.10x2de8Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.765672922 CEST192.168.2.51.1.1.10x8ee8Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.766436100 CEST192.168.2.51.1.1.10x5660Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.776746035 CEST192.168.2.51.1.1.10x9998Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.776926041 CEST192.168.2.51.1.1.10x2521Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.779170036 CEST192.168.2.51.1.1.10x1688Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.779170036 CEST192.168.2.51.1.1.10xc930Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.992304087 CEST192.168.2.51.1.1.10xe50cStandard query (0)att-yahoo.att.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.992577076 CEST192.168.2.51.1.1.10x3110Standard query (0)att-yahoo.att.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.996812105 CEST192.168.2.51.1.1.10xbc33Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.997055054 CEST192.168.2.51.1.1.10x39baStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.998218060 CEST192.168.2.51.1.1.10xb65Standard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.998218060 CEST192.168.2.51.1.1.10x3828Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.002760887 CEST192.168.2.51.1.1.10x1196Standard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.003206015 CEST192.168.2.51.1.1.10x4ebbStandard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.012432098 CEST192.168.2.51.1.1.10xc1f6Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.012432098 CEST192.168.2.51.1.1.10xaf7Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.249658108 CEST192.168.2.51.1.1.10xf463Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.249814034 CEST192.168.2.51.1.1.10x3ff6Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.533529997 CEST192.168.2.51.1.1.10xfa9dStandard query (0)triplelift-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.533829927 CEST192.168.2.51.1.1.10x175bStandard query (0)triplelift-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.360491991 CEST192.168.2.51.1.1.10x1e66Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.360908031 CEST192.168.2.51.1.1.10xebf3Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.361387014 CEST192.168.2.51.1.1.10x76afStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.361771107 CEST192.168.2.51.1.1.10x1586Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:24.010634899 CEST192.168.2.51.1.1.10x1e25Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:24.010893106 CEST192.168.2.51.1.1.10xdaa8Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.032208920 CEST192.168.2.51.1.1.10x16d0Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.032664061 CEST192.168.2.51.1.1.10x2936Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.047856092 CEST192.168.2.51.1.1.10x2c5dStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.048428059 CEST192.168.2.51.1.1.10x79eStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.051781893 CEST192.168.2.51.1.1.10x72a7Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.052014112 CEST192.168.2.51.1.1.10x1fb6Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.053774118 CEST192.168.2.51.1.1.10xda7cStandard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.054384947 CEST192.168.2.51.1.1.10x85e0Standard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.055510044 CEST192.168.2.51.1.1.10x7f3fStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.055916071 CEST192.168.2.51.1.1.10x2094Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.057147026 CEST192.168.2.51.1.1.10x9b21Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.059577942 CEST192.168.2.51.1.1.10xd70Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.063713074 CEST192.168.2.51.1.1.10x394Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.063997030 CEST192.168.2.51.1.1.10x29a5Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.067039967 CEST192.168.2.51.1.1.10x6efStandard query (0)players.brightcove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.067543030 CEST192.168.2.51.1.1.10x7ca7Standard query (0)players.brightcove.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.636035919 CEST192.168.2.51.1.1.10x40d3Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.636576891 CEST192.168.2.51.1.1.10x36faStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.668284893 CEST192.168.2.51.1.1.10x5b7cStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.668970108 CEST192.168.2.51.1.1.10x7281Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.669543982 CEST192.168.2.51.1.1.10xee24Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.670245886 CEST192.168.2.51.1.1.10xc107Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.671168089 CEST192.168.2.51.1.1.10xcecfStandard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.671696901 CEST192.168.2.51.1.1.10x1919Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.681813002 CEST192.168.2.51.1.1.10xdb08Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.682414055 CEST192.168.2.51.1.1.10xe9cStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.683423996 CEST192.168.2.51.1.1.10xc6c9Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.717612028 CEST192.168.2.51.1.1.10xebdeStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.725061893 CEST192.168.2.51.1.1.10x4668Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.725924015 CEST192.168.2.51.1.1.10xf459Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.085561991 CEST192.168.2.51.1.1.10x4fc4Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.085799932 CEST192.168.2.51.1.1.10x6eceStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.607996941 CEST192.168.2.51.1.1.10x5c97Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.608138084 CEST192.168.2.51.1.1.10xd28aStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.698544025 CEST192.168.2.51.1.1.10xd32fStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.699135065 CEST192.168.2.51.1.1.10x1041Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.824610949 CEST192.168.2.51.1.1.10xc460Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.824811935 CEST192.168.2.51.1.1.10x53a3Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.825288057 CEST192.168.2.51.1.1.10xdbedStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.825686932 CEST192.168.2.51.1.1.10x410fStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.826347113 CEST192.168.2.51.1.1.10x27f9Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.826636076 CEST192.168.2.51.1.1.10x7a3dStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.837805986 CEST192.168.2.51.1.1.10x5aa5Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.838131905 CEST192.168.2.51.1.1.10x286fStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.841917038 CEST192.168.2.51.1.1.10x6226Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.842190981 CEST192.168.2.51.1.1.10xa0f1Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.842915058 CEST192.168.2.51.1.1.10x2fd8Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.843362093 CEST192.168.2.51.1.1.10x807fStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.843900919 CEST192.168.2.51.1.1.10xd707Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.844316006 CEST192.168.2.51.1.1.10xb9caStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.020948887 CEST192.168.2.51.1.1.10x51d2Standard query (0)oidc.idp.clogin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.021179914 CEST192.168.2.51.1.1.10x9ab1Standard query (0)oidc.idp.clogin.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.849905968 CEST192.168.2.51.1.1.10xa2b6Standard query (0)video-api.yql.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.850625992 CEST192.168.2.51.1.1.10x3461Standard query (0)video-api.yql.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.852257013 CEST192.168.2.51.1.1.10x2fecStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.852802038 CEST192.168.2.51.1.1.10xf2e9Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.887320042 CEST192.168.2.51.1.1.10x8e9eStandard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.887408018 CEST192.168.2.51.1.1.10xd884Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.889579058 CEST192.168.2.51.1.1.10xd68bStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.889933109 CEST192.168.2.51.1.1.10x551aStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.945763111 CEST192.168.2.51.1.1.10x258cStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.945911884 CEST192.168.2.51.1.1.10x17fcStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.946918011 CEST192.168.2.51.1.1.10xf0edStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.947103024 CEST192.168.2.51.1.1.10xf2aeStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.948292017 CEST192.168.2.51.1.1.10x2644Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.948548079 CEST192.168.2.51.1.1.10xb6abStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.950666904 CEST192.168.2.51.1.1.10x2569Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.950732946 CEST192.168.2.51.1.1.10x47c7Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.950973034 CEST192.168.2.51.1.1.10x505dStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.951128006 CEST192.168.2.51.1.1.10x3072Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.952049971 CEST192.168.2.51.1.1.10x433aStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.952234030 CEST192.168.2.51.1.1.10x5b1dStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954359055 CEST192.168.2.51.1.1.10x4826Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954593897 CEST192.168.2.51.1.1.10xf56bStandard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.955066919 CEST192.168.2.51.1.1.10x3527Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.955238104 CEST192.168.2.51.1.1.10xca13Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.957658052 CEST192.168.2.51.1.1.10x19c1Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958067894 CEST192.168.2.51.1.1.10x2825Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958837032 CEST192.168.2.51.1.1.10xf89cStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959019899 CEST192.168.2.51.1.1.10x6074Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.960069895 CEST192.168.2.51.1.1.10xe9dcStandard query (0)players.brightcove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.960212946 CEST192.168.2.51.1.1.10x1bb2Standard query (0)players.brightcove.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.960683107 CEST192.168.2.51.1.1.10xd98bStandard query (0)att-yahoo.att.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.960874081 CEST192.168.2.51.1.1.10x304cStandard query (0)att-yahoo.att.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.308222055 CEST192.168.2.51.1.1.10x2183Standard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.308737993 CEST192.168.2.51.1.1.10x4d2eStandard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:30.663839102 CEST192.168.2.51.1.1.10xca32Standard query (0)signin-static-js.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:30.663840055 CEST192.168.2.51.1.1.10x1d7bStandard query (0)signin-static-js.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.367356062 CEST192.168.2.51.1.1.10xa2baStandard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.367460012 CEST192.168.2.51.1.1.10xeb57Standard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.586155891 CEST192.168.2.51.1.1.10x5094Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.586452961 CEST192.168.2.51.1.1.10xc74aStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.630058050 CEST192.168.2.51.1.1.10x45fStandard query (0)signin-static-js.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.630058050 CEST192.168.2.51.1.1.10xad5Standard query (0)signin-static-js.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.869430065 CEST192.168.2.51.1.1.10x4da8Standard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.869961023 CEST192.168.2.51.1.1.10xa2cbStandard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:33.879702091 CEST192.168.2.51.1.1.10xa899Standard query (0)fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:33.880059958 CEST192.168.2.51.1.1.10x7cf5Standard query (0)fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.033736944 CEST192.168.2.51.1.1.10xa439Standard query (0)fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.033937931 CEST192.168.2.51.1.1.10x9b11Standard query (0)fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.689075947 CEST192.168.2.51.1.1.10x805bStandard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.689228058 CEST192.168.2.51.1.1.10xb4faStandard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.379153967 CEST192.168.2.51.1.1.10xeffeStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.379550934 CEST192.168.2.51.1.1.10x9466Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.203142881 CEST192.168.2.51.1.1.10x3156Standard query (0)att-sync.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.203320026 CEST192.168.2.51.1.1.10xb429Standard query (0)att-sync.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.525377989 CEST192.168.2.51.1.1.10xf598Standard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.525660038 CEST192.168.2.51.1.1.10x7528Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.093105078 CEST192.168.2.51.1.1.10x353dStandard query (0)att-sync.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.093636036 CEST192.168.2.51.1.1.10xb790Standard query (0)att-sync.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.190256119 CEST192.168.2.51.1.1.10x5a2eStandard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.190849066 CEST192.168.2.51.1.1.10x49abStandard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.937290907 CEST192.168.2.51.1.1.10x96b3Standard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.937926054 CEST192.168.2.51.1.1.10x3268Standard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:33.446794033 CEST1.1.1.1192.168.2.50x8ff1No error (0)currently0734.weebly.com74.115.51.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:33.446794033 CEST1.1.1.1192.168.2.50x8ff1No error (0)currently0734.weebly.com74.115.51.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.107569933 CEST1.1.1.1192.168.2.50x8ddbNo error (0)currently0734.weebly.com74.115.51.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.107569933 CEST1.1.1.1192.168.2.50x8ddbNo error (0)currently0734.weebly.com74.115.51.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.514744043 CEST1.1.1.1192.168.2.50xf6aaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.514759064 CEST1.1.1.1192.168.2.50x476No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.962126970 CEST1.1.1.1192.168.2.50x732eNo error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.962126970 CEST1.1.1.1192.168.2.50x732eNo error (0)weebly.map.fastly.net151.101.129.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.962126970 CEST1.1.1.1192.168.2.50x732eNo error (0)weebly.map.fastly.net151.101.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.962126970 CEST1.1.1.1192.168.2.50x732eNo error (0)weebly.map.fastly.net151.101.193.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.962126970 CEST1.1.1.1192.168.2.50x732eNo error (0)weebly.map.fastly.net151.101.1.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.963783979 CEST1.1.1.1192.168.2.50xa2cbNo error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:35.758217096 CEST1.1.1.1192.168.2.50xebfaNo error (0)currently0734.weebly.com74.115.51.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:35.758217096 CEST1.1.1.1192.168.2.50xebfaNo error (0)currently0734.weebly.com74.115.51.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667500973 CEST1.1.1.1192.168.2.50x6159No error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667515993 CEST1.1.1.1192.168.2.50xce92No error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667515993 CEST1.1.1.1192.168.2.50xce92No error (0)weebly.map.fastly.net151.101.1.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667515993 CEST1.1.1.1192.168.2.50xce92No error (0)weebly.map.fastly.net151.101.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667515993 CEST1.1.1.1192.168.2.50xce92No error (0)weebly.map.fastly.net151.101.129.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:36.667515993 CEST1.1.1.1192.168.2.50xce92No error (0)weebly.map.fastly.net151.101.193.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:39.368411064 CEST1.1.1.1192.168.2.50xe245No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:39.369517088 CEST1.1.1.1192.168.2.50x6d5fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.249908924 CEST1.1.1.1192.168.2.50x10bcNo error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.253658056 CEST1.1.1.1192.168.2.50xc64dNo error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.253658056 CEST1.1.1.1192.168.2.50xc64dNo error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com54.201.56.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.253658056 CEST1.1.1.1192.168.2.50xc64dNo error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com50.112.173.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.390707970 CEST1.1.1.1192.168.2.50xadabNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:40.391083002 CEST1.1.1.1192.168.2.50x59e1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.340358973 CEST1.1.1.1192.168.2.50x968aNo error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.351622105 CEST1.1.1.1192.168.2.50xc508No error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.351622105 CEST1.1.1.1192.168.2.50xc508No error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com50.112.173.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:43.351622105 CEST1.1.1.1192.168.2.50xc508No error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com54.201.56.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:51.481309891 CEST1.1.1.1192.168.2.50xd0aNo error (0)currently.com104.102.37.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:52.344116926 CEST1.1.1.1192.168.2.50x4bc5No error (0)www.currently.comwww.currently.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:52.346472025 CEST1.1.1.1192.168.2.50x72bNo error (0)www.currently.comwww.currently.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:53.992110014 CEST1.1.1.1192.168.2.50x165eNo error (0)currently.att.yahoo.comatsv2-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:54.335653067 CEST1.1.1.1192.168.2.50x4f91No error (0)currently.att.yahoo.comatsv2-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:54.335653067 CEST1.1.1.1192.168.2.50x4f91No error (0)atsv2-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:54.335653067 CEST1.1.1.1192.168.2.50x4f91No error (0)atsv2-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.599559069 CEST1.1.1.1192.168.2.50x9463No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.599559069 CEST1.1.1.1192.168.2.50x9463No error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.600122929 CEST1.1.1.1192.168.2.50xc5ebNo error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.600805044 CEST1.1.1.1192.168.2.50xc9a0No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.600805044 CEST1.1.1.1192.168.2.50xc9a0No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.636174917 CEST1.1.1.1192.168.2.50x4621No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.636318922 CEST1.1.1.1192.168.2.50xc227No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.636318922 CEST1.1.1.1192.168.2.50xc227No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.636318922 CEST1.1.1.1192.168.2.50xc227No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.637406111 CEST1.1.1.1192.168.2.50x2649No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.647414923 CEST1.1.1.1192.168.2.50x3020No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.647414923 CEST1.1.1.1192.168.2.50x3020No error (0)ds-global3.l7.search.ystg1.b.yahoo.com212.82.100.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:55.652081013 CEST1.1.1.1192.168.2.50xd790No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561028957 CEST1.1.1.1192.168.2.50x5669No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561028957 CEST1.1.1.1192.168.2.50x5669No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud18.239.94.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561028957 CEST1.1.1.1192.168.2.50x5669No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud18.239.94.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561028957 CEST1.1.1.1192.168.2.50x5669No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud18.239.94.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561028957 CEST1.1.1.1192.168.2.50x5669No error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud18.239.94.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.561055899 CEST1.1.1.1192.168.2.50xb210No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.569196939 CEST1.1.1.1192.168.2.50xc30aNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.571206093 CEST1.1.1.1192.168.2.50x458fNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.571206093 CEST1.1.1.1192.168.2.50x458fNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:56.571206093 CEST1.1.1.1192.168.2.50x458fNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.822026968 CEST1.1.1.1192.168.2.50x5bcaNo error (0)api.login.yahoo.comlogin.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.822026968 CEST1.1.1.1192.168.2.50x5bcaNo error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.822026968 CEST1.1.1.1192.168.2.50x5bcaNo error (0)ds-ats.member.g02.yahoodns.net67.195.204.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.822778940 CEST1.1.1.1192.168.2.50x446aNo error (0)api.login.yahoo.comlogin.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.822778940 CEST1.1.1.1192.168.2.50x446aNo error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.906433105 CEST1.1.1.1192.168.2.50x917bNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.906433105 CEST1.1.1.1192.168.2.50x917bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.906433105 CEST1.1.1.1192.168.2.50x917bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.906629086 CEST1.1.1.1192.168.2.50x3193No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.986942053 CEST1.1.1.1192.168.2.50xd81eNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.986942053 CEST1.1.1.1192.168.2.50xd81eNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.986942053 CEST1.1.1.1192.168.2.50xd81eNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:57.986979008 CEST1.1.1.1192.168.2.50x646dNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273757935 CEST1.1.1.1192.168.2.50x82daNo error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273757935 CEST1.1.1.1192.168.2.50x82daNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273757935 CEST1.1.1.1192.168.2.50x82daNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273757935 CEST1.1.1.1192.168.2.50x82daNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273757935 CEST1.1.1.1192.168.2.50x82daNo error (0)consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud3.161.82.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.273991108 CEST1.1.1.1192.168.2.50xb3b5No error (0)consent.cmp.oath.comconsent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.287560940 CEST1.1.1.1192.168.2.50x41b0No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.287560940 CEST1.1.1.1192.168.2.50x41b0No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.287560940 CEST1.1.1.1192.168.2.50x41b0No error (0)prod-rotation-v2.guce.aws.oath.cloud52.211.66.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.287560940 CEST1.1.1.1192.168.2.50x41b0No error (0)prod-rotation-v2.guce.aws.oath.cloud52.211.35.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.287560940 CEST1.1.1.1192.168.2.50x41b0No error (0)prod-rotation-v2.guce.aws.oath.cloud54.228.32.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.291788101 CEST1.1.1.1192.168.2.50x6267No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.291788101 CEST1.1.1.1192.168.2.50x6267No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.586788893 CEST1.1.1.1192.168.2.50x70b9No error (0)api.login.yahoo.comlogin.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.586788893 CEST1.1.1.1192.168.2.50x70b9No error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.586965084 CEST1.1.1.1192.168.2.50x1d25No error (0)api.login.yahoo.comlogin.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.586965084 CEST1.1.1.1192.168.2.50x1d25No error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:58.586965084 CEST1.1.1.1192.168.2.50x1d25No error (0)ds-ats.member.g02.yahoodns.net212.82.100.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.441906929 CEST1.1.1.1192.168.2.50xd3a3No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.441906929 CEST1.1.1.1192.168.2.50xd3a3No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.441906929 CEST1.1.1.1192.168.2.50xd3a3No error (0)prod-rotation-v2.guce.aws.oath.cloud54.228.32.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.441906929 CEST1.1.1.1192.168.2.50xd3a3No error (0)prod-rotation-v2.guce.aws.oath.cloud52.211.35.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.441906929 CEST1.1.1.1192.168.2.50xd3a3No error (0)prod-rotation-v2.guce.aws.oath.cloud52.211.66.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.452776909 CEST1.1.1.1192.168.2.50xcf97No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:59.452776909 CEST1.1.1.1192.168.2.50xcf97No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.151715040 CEST1.1.1.1192.168.2.50x26e7No error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.151715040 CEST1.1.1.1192.168.2.50x26e7No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.151721954 CEST1.1.1.1192.168.2.50xf2fcNo error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.152067900 CEST1.1.1.1192.168.2.50x56f8No error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.152067900 CEST1.1.1.1192.168.2.50x56f8No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.152072906 CEST1.1.1.1192.168.2.50xfc0dNo error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.197165966 CEST1.1.1.1192.168.2.50xa740No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.197165966 CEST1.1.1.1192.168.2.50xa740No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.197165966 CEST1.1.1.1192.168.2.50xa740No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.127.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.31.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.141.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.54.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.195.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.198462009 CEST1.1.1.1192.168.2.50xd72eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.75.226.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.213393927 CEST1.1.1.1192.168.2.50xe27aNo error (0)currently.att.yahoo.comatsv2-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.548644066 CEST1.1.1.1192.168.2.50xca1cNo error (0)currently.att.yahoo.comatsv2-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.548644066 CEST1.1.1.1192.168.2.50xca1cNo error (0)atsv2-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.548644066 CEST1.1.1.1192.168.2.50xca1cNo error (0)atsv2-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.661609888 CEST1.1.1.1192.168.2.50x6377No error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.661609888 CEST1.1.1.1192.168.2.50x6377No error (0)noa-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:02.664339066 CEST1.1.1.1192.168.2.50x11a9No error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.055469990 CEST1.1.1.1192.168.2.50x9d86No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.055813074 CEST1.1.1.1192.168.2.50xb242No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056109905 CEST1.1.1.1192.168.2.50xef5eNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056303024 CEST1.1.1.1192.168.2.50xd7b2No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056303024 CEST1.1.1.1192.168.2.50xd7b2No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056303024 CEST1.1.1.1192.168.2.50xd7b2No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056303024 CEST1.1.1.1192.168.2.50xd7b2No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056303024 CEST1.1.1.1192.168.2.50xd7b2No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056739092 CEST1.1.1.1192.168.2.50x34caNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056739092 CEST1.1.1.1192.168.2.50x34caNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.056739092 CEST1.1.1.1192.168.2.50x34caNo error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.059869051 CEST1.1.1.1192.168.2.50x83ddNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.059869051 CEST1.1.1.1192.168.2.50x83ddNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.172.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.224.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.54.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.180.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.31.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.28.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150780916 CEST1.1.1.1192.168.2.50x435dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150921106 CEST1.1.1.1192.168.2.50xec26No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150921106 CEST1.1.1.1192.168.2.50xec26No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.150921106 CEST1.1.1.1192.168.2.50xec26No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.164072990 CEST1.1.1.1192.168.2.50x7150No error (0)att.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.164072990 CEST1.1.1.1192.168.2.50x7150No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.164072990 CEST1.1.1.1192.168.2.50x7150No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)att.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.30.138.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.31.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.28.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.141.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.183.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.96.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.166169882 CEST1.1.1.1192.168.2.50xc360No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.75.226.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.177365065 CEST1.1.1.1192.168.2.50xd823No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:03.178389072 CEST1.1.1.1192.168.2.50xb2fdNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.154232979 CEST1.1.1.1192.168.2.50x9574No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.154232979 CEST1.1.1.1192.168.2.50x9574No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.154232979 CEST1.1.1.1192.168.2.50x9574No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.154673100 CEST1.1.1.1192.168.2.50x8599No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.179832935 CEST1.1.1.1192.168.2.50x6268No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.179832935 CEST1.1.1.1192.168.2.50x6268No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.179832935 CEST1.1.1.1192.168.2.50x6268No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.179864883 CEST1.1.1.1192.168.2.50x4eb5No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)aws-bid-global.ybp.gysm.yahoodns.net54.194.27.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)aws-bid-global.ybp.gysm.yahoodns.net34.253.49.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)aws-bid-global.ybp.gysm.yahoodns.net54.73.178.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)aws-bid-global.ybp.gysm.yahoodns.net54.77.65.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182048082 CEST1.1.1.1192.168.2.50xb2f0No error (0)aws-bid-global.ybp.gysm.yahoodns.net54.194.255.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.182739019 CEST1.1.1.1192.168.2.50x7df4No error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.201925993 CEST1.1.1.1192.168.2.50x253eNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.201925993 CEST1.1.1.1192.168.2.50x253eNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.201925993 CEST1.1.1.1192.168.2.50x253eNo error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.201939106 CEST1.1.1.1192.168.2.50xf259No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.201939106 CEST1.1.1.1192.168.2.50xf259No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205425978 CEST1.1.1.1192.168.2.50xe14cNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205425978 CEST1.1.1.1192.168.2.50xe14cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205425978 CEST1.1.1.1192.168.2.50xe14cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205425978 CEST1.1.1.1192.168.2.50xe14cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205425978 CEST1.1.1.1192.168.2.50xe14cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.205439091 CEST1.1.1.1192.168.2.50x7fd6No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243648052 CEST1.1.1.1192.168.2.50x1eb4No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243648052 CEST1.1.1.1192.168.2.50x1eb4No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243648052 CEST1.1.1.1192.168.2.50x1eb4No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.243662119 CEST1.1.1.1192.168.2.50x65ffNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.250521898 CEST1.1.1.1192.168.2.50x8b19No error (0)securepubads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.250804901 CEST1.1.1.1192.168.2.50xa488No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.296415091 CEST1.1.1.1192.168.2.50x171cNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.340584040 CEST1.1.1.1192.168.2.50x142bNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:04.345304012 CEST1.1.1.1192.168.2.50xcc39No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.283549070 CEST1.1.1.1192.168.2.50xefa0No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.910620928 CEST1.1.1.1192.168.2.50xcec7No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.910620928 CEST1.1.1.1192.168.2.50xcec7No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.910669088 CEST1.1.1.1192.168.2.50xc9b3No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.921046972 CEST1.1.1.1192.168.2.50xbe47No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.921230078 CEST1.1.1.1192.168.2.50x53d6No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.921230078 CEST1.1.1.1192.168.2.50x53d6No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.955709934 CEST1.1.1.1192.168.2.50x2494No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.955709934 CEST1.1.1.1192.168.2.50x2494No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.955709934 CEST1.1.1.1192.168.2.50x2494No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.957209110 CEST1.1.1.1192.168.2.50x5cbaNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.957209110 CEST1.1.1.1192.168.2.50x5cbaNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.957209110 CEST1.1.1.1192.168.2.50x5cbaNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.957209110 CEST1.1.1.1192.168.2.50x5cbaNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.957948923 CEST1.1.1.1192.168.2.50xfee7No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.958149910 CEST1.1.1.1192.168.2.50x7c61No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:05.958149910 CEST1.1.1.1192.168.2.50x7c61No error (0)ds-global3.l7.search.ystg1.b.yahoo.com212.82.100.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.196.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.150.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.183.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.75.226.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.141.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.96.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033046961 CEST1.1.1.1192.168.2.50xd15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.127.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033811092 CEST1.1.1.1192.168.2.50x465dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033811092 CEST1.1.1.1192.168.2.50x465dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.033811092 CEST1.1.1.1192.168.2.50x465dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.145740032 CEST1.1.1.1192.168.2.50x1e3No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.145740032 CEST1.1.1.1192.168.2.50x1e3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.145740032 CEST1.1.1.1192.168.2.50x1e3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.145740032 CEST1.1.1.1192.168.2.50x1e3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.145740032 CEST1.1.1.1192.168.2.50x1e3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.146408081 CEST1.1.1.1192.168.2.50x7729No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.301657915 CEST1.1.1.1192.168.2.50x8cdbNo error (0)cm.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565073013 CEST1.1.1.1192.168.2.50x50d2No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565073013 CEST1.1.1.1192.168.2.50x50d2No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565073013 CEST1.1.1.1192.168.2.50x50d2No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565073013 CEST1.1.1.1192.168.2.50x50d2No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565073013 CEST1.1.1.1192.168.2.50x50d2No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.565237045 CEST1.1.1.1192.168.2.50xd3dfNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.748809099 CEST1.1.1.1192.168.2.50x1eddNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:06.758001089 CEST1.1.1.1192.168.2.50x3513No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.913630962 CEST1.1.1.1192.168.2.50x935No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.913630962 CEST1.1.1.1192.168.2.50x935No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.913630962 CEST1.1.1.1192.168.2.50x935No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.913630962 CEST1.1.1.1192.168.2.50x935No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.913630962 CEST1.1.1.1192.168.2.50x935No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:07.914484024 CEST1.1.1.1192.168.2.50x5526No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.989931107 CEST1.1.1.1192.168.2.50xf3ebNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.989931107 CEST1.1.1.1192.168.2.50xf3ebNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.989931107 CEST1.1.1.1192.168.2.50xf3ebNo error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.990344048 CEST1.1.1.1192.168.2.50x3612No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:08.990344048 CEST1.1.1.1192.168.2.50x3612No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.036056995 CEST1.1.1.1192.168.2.50x85c8No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.588917971 CEST1.1.1.1192.168.2.50x915bNo error (0)s.amazon-adsystem.com98.82.157.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987294912 CEST1.1.1.1192.168.2.50x45No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987294912 CEST1.1.1.1192.168.2.50x45No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987294912 CEST1.1.1.1192.168.2.50x45No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987294912 CEST1.1.1.1192.168.2.50x45No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987294912 CEST1.1.1.1192.168.2.50x45No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:09.987633944 CEST1.1.1.1192.168.2.50x901dNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.603626013 CEST1.1.1.1192.168.2.50x784fNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.603626013 CEST1.1.1.1192.168.2.50x784fNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.604584932 CEST1.1.1.1192.168.2.50x1938No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.617579937 CEST1.1.1.1192.168.2.50x77fbNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.617579937 CEST1.1.1.1192.168.2.50x77fbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.617579937 CEST1.1.1.1192.168.2.50x77fbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.617579937 CEST1.1.1.1192.168.2.50x77fbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.617579937 CEST1.1.1.1192.168.2.50x77fbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.620599031 CEST1.1.1.1192.168.2.50x6f67No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.682430983 CEST1.1.1.1192.168.2.50xe50cNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.682430983 CEST1.1.1.1192.168.2.50xe50cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.682430983 CEST1.1.1.1192.168.2.50xe50cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.682430983 CEST1.1.1.1192.168.2.50xe50cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.682430983 CEST1.1.1.1192.168.2.50xe50cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.683818102 CEST1.1.1.1192.168.2.50x63fdNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.700695992 CEST1.1.1.1192.168.2.50x3797No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.700695992 CEST1.1.1.1192.168.2.50x3797No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.700695992 CEST1.1.1.1192.168.2.50x3797No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.701333046 CEST1.1.1.1192.168.2.50xc4b3No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.701333046 CEST1.1.1.1192.168.2.50xc4b3No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.787411928 CEST1.1.1.1192.168.2.50x8ef3No error (0)tsdtocl.com151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.787411928 CEST1.1.1.1192.168.2.50x8ef3No error (0)tsdtocl.com151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.787411928 CEST1.1.1.1192.168.2.50x8ef3No error (0)tsdtocl.com151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.787411928 CEST1.1.1.1192.168.2.50x8ef3No error (0)tsdtocl.com151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.791198015 CEST1.1.1.1192.168.2.50xcd80No error (0)videos.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.791198015 CEST1.1.1.1192.168.2.50xcd80No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.791198015 CEST1.1.1.1192.168.2.50xcd80No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.791198015 CEST1.1.1.1192.168.2.50xcd80No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.791198015 CEST1.1.1.1192.168.2.50xcd80No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.795772076 CEST1.1.1.1192.168.2.50xb8a2No error (0)videos.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.880264997 CEST1.1.1.1192.168.2.50x7233No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.880264997 CEST1.1.1.1192.168.2.50x7233No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.880264997 CEST1.1.1.1192.168.2.50x7233No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.880264997 CEST1.1.1.1192.168.2.50x7233No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.880264997 CEST1.1.1.1192.168.2.50x7233No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:10.881532907 CEST1.1.1.1192.168.2.50xe605No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.944040060 CEST1.1.1.1192.168.2.50x4f21No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.944040060 CEST1.1.1.1192.168.2.50x4f21No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.944040060 CEST1.1.1.1192.168.2.50x4f21No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:12.944040060 CEST1.1.1.1192.168.2.50x4f21No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.001077890 CEST1.1.1.1192.168.2.50x5899No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.002320051 CEST1.1.1.1192.168.2.50x42bNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.002320051 CEST1.1.1.1192.168.2.50x42bNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.002320051 CEST1.1.1.1192.168.2.50x42bNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.071660995 CEST1.1.1.1192.168.2.50xc234No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.071660995 CEST1.1.1.1192.168.2.50xc234No error (0)idx.cph.liveintent.com3.224.42.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.071660995 CEST1.1.1.1192.168.2.50xc234No error (0)idx.cph.liveintent.com100.24.174.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.071660995 CEST1.1.1.1192.168.2.50xc234No error (0)idx.cph.liveintent.com52.202.200.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.071877003 CEST1.1.1.1192.168.2.50x89fdNo error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072638035 CEST1.1.1.1192.168.2.50xd880No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072638035 CEST1.1.1.1192.168.2.50xd880No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072638035 CEST1.1.1.1192.168.2.50xd880No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072638035 CEST1.1.1.1192.168.2.50xd880No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072638035 CEST1.1.1.1192.168.2.50xd880No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.072694063 CEST1.1.1.1192.168.2.50x1d05No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.085339069 CEST1.1.1.1192.168.2.50x1175No error (0)video-api.yql.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.085339069 CEST1.1.1.1192.168.2.50x1175No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.085339069 CEST1.1.1.1192.168.2.50x1175No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:13.107959032 CEST1.1.1.1192.168.2.50xbe44No error (0)video-api.yql.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367041111 CEST1.1.1.1192.168.2.50xaca9No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367064953 CEST1.1.1.1192.168.2.50xaa41No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367064953 CEST1.1.1.1192.168.2.50xaa41No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367108107 CEST1.1.1.1192.168.2.50x212fNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367108107 CEST1.1.1.1192.168.2.50x212fNo error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367108107 CEST1.1.1.1192.168.2.50x212fNo error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367108107 CEST1.1.1.1192.168.2.50x212fNo error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367130995 CEST1.1.1.1192.168.2.50xdd50No error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.123.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.49.201.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud108.128.192.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.241.98.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud34.254.219.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367141008 CEST1.1.1.1192.168.2.50x8ef7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.19.50.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367150068 CEST1.1.1.1192.168.2.50x444No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367150068 CEST1.1.1.1192.168.2.50x444No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367162943 CEST1.1.1.1192.168.2.50xc06No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367162943 CEST1.1.1.1192.168.2.50xc06No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367171049 CEST1.1.1.1192.168.2.50xb9b6No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367171049 CEST1.1.1.1192.168.2.50xb9b6No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367171049 CEST1.1.1.1192.168.2.50xb9b6No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367171049 CEST1.1.1.1192.168.2.50xb9b6No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367171049 CEST1.1.1.1192.168.2.50xb9b6No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367177963 CEST1.1.1.1192.168.2.50x719No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367177963 CEST1.1.1.1192.168.2.50x719No error (0)in-ftd-65.nl3.vip.prod.criteo.com178.250.1.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367197037 CEST1.1.1.1192.168.2.50x12d4No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367702007 CEST1.1.1.1192.168.2.50x25b0No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367702007 CEST1.1.1.1192.168.2.50x25b0No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367702007 CEST1.1.1.1192.168.2.50x25b0No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367705107 CEST1.1.1.1192.168.2.50xf4c9No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367707014 CEST1.1.1.1192.168.2.50x7a38No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367710114 CEST1.1.1.1192.168.2.50xa085No error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.18.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.246.63.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.21.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.242.108.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.72.136.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367712975 CEST1.1.1.1192.168.2.50x97d4No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.220.90.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367830038 CEST1.1.1.1192.168.2.50xa5a9No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367830038 CEST1.1.1.1192.168.2.50xa5a9No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367841005 CEST1.1.1.1192.168.2.50xe87dNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367841005 CEST1.1.1.1192.168.2.50xe87dNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.367841005 CEST1.1.1.1192.168.2.50xe87dNo error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368643045 CEST1.1.1.1192.168.2.50xdfebNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com54.165.121.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com54.208.54.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com54.210.199.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com107.20.153.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com3.82.135.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com44.207.209.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com54.146.224.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.368812084 CEST1.1.1.1192.168.2.50x8108No error (0)livepixel-production.bln.liveintent.com44.194.156.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.372823000 CEST1.1.1.1192.168.2.50x9106No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.504168034 CEST1.1.1.1192.168.2.50x7634No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.504168034 CEST1.1.1.1192.168.2.50x7634No error (0)us-cds.taboola.com141.226.224.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.504885912 CEST1.1.1.1192.168.2.50x9afaNo error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511245966 CEST1.1.1.1192.168.2.50xc6feNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511245966 CEST1.1.1.1192.168.2.50xc6feNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511245966 CEST1.1.1.1192.168.2.50xc6feNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511245966 CEST1.1.1.1192.168.2.50xc6feNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511245966 CEST1.1.1.1192.168.2.50xc6feNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.511854887 CEST1.1.1.1192.168.2.50x943cNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.534424067 CEST1.1.1.1192.168.2.50x28d4No error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.673048019 CEST1.1.1.1192.168.2.50x35a3No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.673738956 CEST1.1.1.1192.168.2.50x638dNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.673738956 CEST1.1.1.1192.168.2.50x638dNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.673738956 CEST1.1.1.1192.168.2.50x638dNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.674251080 CEST1.1.1.1192.168.2.50x81b2No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.674427986 CEST1.1.1.1192.168.2.50x28ecNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.674427986 CEST1.1.1.1192.168.2.50x28ecNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.674427986 CEST1.1.1.1192.168.2.50x28ecNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.675398111 CEST1.1.1.1192.168.2.50x47f7No error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.675565958 CEST1.1.1.1192.168.2.50xabc7No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.771038055 CEST1.1.1.1192.168.2.50xa7c6No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.771038055 CEST1.1.1.1192.168.2.50xa7c6No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.771038055 CEST1.1.1.1192.168.2.50xa7c6No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:14.771918058 CEST1.1.1.1192.168.2.50xf3b4No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.638290882 CEST1.1.1.1192.168.2.50x2c88No error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.638290882 CEST1.1.1.1192.168.2.50x2c88No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.638290882 CEST1.1.1.1192.168.2.50x2c88No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.638959885 CEST1.1.1.1192.168.2.50xc41cNo error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.649928093 CEST1.1.1.1192.168.2.50x7250No error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.650265932 CEST1.1.1.1192.168.2.50xf3bfNo error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.650265932 CEST1.1.1.1192.168.2.50xf3bfNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.650265932 CEST1.1.1.1192.168.2.50xf3bfNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.682559013 CEST1.1.1.1192.168.2.50x6ef4No error (0)pagead-googlehosted.l.google.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.686357021 CEST1.1.1.1192.168.2.50x3f9No error (0)pagead-googlehosted.l.google.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.941659927 CEST1.1.1.1192.168.2.50xab49No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.945694923 CEST1.1.1.1192.168.2.50x5430No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.945694923 CEST1.1.1.1192.168.2.50x5430No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.945694923 CEST1.1.1.1192.168.2.50x5430No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:16.945694923 CEST1.1.1.1192.168.2.50x5430No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.007292986 CEST1.1.1.1192.168.2.50xd28aNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.008042097 CEST1.1.1.1192.168.2.50x85cNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.008042097 CEST1.1.1.1192.168.2.50x85cNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.008042097 CEST1.1.1.1192.168.2.50x85cNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.025825024 CEST1.1.1.1192.168.2.50x7543No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.025825024 CEST1.1.1.1192.168.2.50x7543No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.025825024 CEST1.1.1.1192.168.2.50x7543No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.026456118 CEST1.1.1.1192.168.2.50xddb2No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.026456118 CEST1.1.1.1192.168.2.50xddb2No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.026456118 CEST1.1.1.1192.168.2.50xddb2No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.026456118 CEST1.1.1.1192.168.2.50xddb2No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.026456118 CEST1.1.1.1192.168.2.50xddb2No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com54.146.224.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com44.194.156.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com44.207.209.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com3.215.62.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com35.169.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com54.165.121.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com3.82.135.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.269648075 CEST1.1.1.1192.168.2.50x4b82No error (0)livepixel-production.bln.liveintent.com54.210.199.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.270495892 CEST1.1.1.1192.168.2.50xeefdNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.686681986 CEST1.1.1.1192.168.2.50x36d7No error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.686681986 CEST1.1.1.1192.168.2.50x36d7No error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.687248945 CEST1.1.1.1192.168.2.50xa5d9No error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.687786102 CEST1.1.1.1192.168.2.50x125fNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:17.688132048 CEST1.1.1.1192.168.2.50x79b3No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.583791971 CEST1.1.1.1192.168.2.50x6653No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.584013939 CEST1.1.1.1192.168.2.50xbbfdNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.585119963 CEST1.1.1.1192.168.2.50x7b22No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.585915089 CEST1.1.1.1192.168.2.50xedbeNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.586211920 CEST1.1.1.1192.168.2.50xae6aNo error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.586211920 CEST1.1.1.1192.168.2.50xae6aNo error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.587210894 CEST1.1.1.1192.168.2.50x1912No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.587210894 CEST1.1.1.1192.168.2.50x1912No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.587210894 CEST1.1.1.1192.168.2.50x1912No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.21.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.154.4.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.72.136.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.242.108.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.246.63.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.18.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.588555098 CEST1.1.1.1192.168.2.50x7ac8No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.220.90.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.632699013 CEST1.1.1.1192.168.2.50x4c8fNo error (0)js-sec.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.632699013 CEST1.1.1.1192.168.2.50x4c8fNo error (0)js-sec.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.632813931 CEST1.1.1.1192.168.2.50xc00fNo error (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.633012056 CEST1.1.1.1192.168.2.50xae13No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.633012056 CEST1.1.1.1192.168.2.50xae13No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.633012056 CEST1.1.1.1192.168.2.50xae13No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.633353949 CEST1.1.1.1192.168.2.50x61f7No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.643662930 CEST1.1.1.1192.168.2.50x8205No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.643675089 CEST1.1.1.1192.168.2.50x311aNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:18.643675089 CEST1.1.1.1192.168.2.50x311aNo error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.563349009 CEST1.1.1.1192.168.2.50x4908No error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.563349009 CEST1.1.1.1192.168.2.50x4908No error (0)ds-ats.member.g02.yahoodns.net212.82.100.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.564325094 CEST1.1.1.1192.168.2.50x2b95No error (0)login.yahoo.comds-ats.member.g02.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.673188925 CEST1.1.1.1192.168.2.50x3d66No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.673352957 CEST1.1.1.1192.168.2.50x1b9fNo error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.733872890 CEST1.1.1.1192.168.2.50x7c66No error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.733872890 CEST1.1.1.1192.168.2.50x7c66No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.767695904 CEST1.1.1.1192.168.2.50x2608No error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.767695904 CEST1.1.1.1192.168.2.50x2608No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.767695904 CEST1.1.1.1192.168.2.50x2608No error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.785237074 CEST1.1.1.1192.168.2.50xc333No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.785480022 CEST1.1.1.1192.168.2.50x9bb2No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.785480022 CEST1.1.1.1192.168.2.50x9bb2No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.785480022 CEST1.1.1.1192.168.2.50x9bb2No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.817531109 CEST1.1.1.1192.168.2.50x3dbaNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.817625999 CEST1.1.1.1192.168.2.50xc879No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.240010977 CEST1.1.1.1192.168.2.50x208bNo error (0)bats.video.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.240025997 CEST1.1.1.1192.168.2.50x483dNo error (0)bats.video.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.240025997 CEST1.1.1.1192.168.2.50x483dNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.240025997 CEST1.1.1.1192.168.2.50x483dNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641160965 CEST1.1.1.1192.168.2.50xcd03No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641160965 CEST1.1.1.1192.168.2.50xcd03No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641160965 CEST1.1.1.1192.168.2.50xcd03No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641222000 CEST1.1.1.1192.168.2.50x4c1aNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641222000 CEST1.1.1.1192.168.2.50x4c1aNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.641222000 CEST1.1.1.1192.168.2.50x4c1aNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.642787933 CEST1.1.1.1192.168.2.50xafNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.642787933 CEST1.1.1.1192.168.2.50xafNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.78.51.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.642787933 CEST1.1.1.1192.168.2.50xafNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.228.2.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.642787933 CEST1.1.1.1192.168.2.50xafNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.34.215.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.642787933 CEST1.1.1.1192.168.2.50xafNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.171.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.644500017 CEST1.1.1.1192.168.2.50xf163No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.644949913 CEST1.1.1.1192.168.2.50xce47No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.644949913 CEST1.1.1.1192.168.2.50xce47No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.644949913 CEST1.1.1.1192.168.2.50xce47No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.646013975 CEST1.1.1.1192.168.2.50x91fNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.646013975 CEST1.1.1.1192.168.2.50x91fNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.701965094 CEST1.1.1.1192.168.2.50x95c0No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.702872038 CEST1.1.1.1192.168.2.50x5e04No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.702872038 CEST1.1.1.1192.168.2.50x5e04No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.702872038 CEST1.1.1.1192.168.2.50x5e04No error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.703722000 CEST1.1.1.1192.168.2.50xafdaNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.703722000 CEST1.1.1.1192.168.2.50xafdaNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.705764055 CEST1.1.1.1192.168.2.50x71d8No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.753958941 CEST1.1.1.1192.168.2.50xf319No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.753958941 CEST1.1.1.1192.168.2.50xf319No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.753958941 CEST1.1.1.1192.168.2.50xf319No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.753958941 CEST1.1.1.1192.168.2.50xf319No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.772684097 CEST1.1.1.1192.168.2.50x8ee8No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.772684097 CEST1.1.1.1192.168.2.50x8ee8No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.773758888 CEST1.1.1.1192.168.2.50x5660No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.784147978 CEST1.1.1.1192.168.2.50x9998No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.784147978 CEST1.1.1.1192.168.2.50x9998No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.784162998 CEST1.1.1.1192.168.2.50x2521No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.784162998 CEST1.1.1.1192.168.2.50x2521No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.147.49.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.157.162.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.162.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com44.216.6.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:20.786101103 CEST1.1.1.1192.168.2.50x1688No error (0)sync.srv.stackadapt.com3.229.39.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.007018089 CEST1.1.1.1192.168.2.50xbc33No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.007112026 CEST1.1.1.1192.168.2.50xb65No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.007122040 CEST1.1.1.1192.168.2.50x3828No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.010348082 CEST1.1.1.1192.168.2.50x1196No error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.010348082 CEST1.1.1.1192.168.2.50x1196No error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.017272949 CEST1.1.1.1192.168.2.50x4ebbNo error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.019339085 CEST1.1.1.1192.168.2.50xc1f6No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.019339085 CEST1.1.1.1192.168.2.50xc1f6No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.020546913 CEST1.1.1.1192.168.2.50xaf7No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.111208916 CEST1.1.1.1192.168.2.50xe50cNo error (0)att-yahoo.att.netatt-yahoo.att.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.112129927 CEST1.1.1.1192.168.2.50x3110No error (0)att-yahoo.att.netatt-yahoo.att.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.256936073 CEST1.1.1.1192.168.2.50xf463No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.256936073 CEST1.1.1.1192.168.2.50xf463No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.257107973 CEST1.1.1.1192.168.2.50x3ff6No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.541497946 CEST1.1.1.1192.168.2.50x175bNo error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:21.548808098 CEST1.1.1.1192.168.2.50xfa9dNo error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.368062973 CEST1.1.1.1192.168.2.50x1e66No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.368354082 CEST1.1.1.1192.168.2.50x76afNo error (0)s0.2mdn.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:23.368397951 CEST1.1.1.1192.168.2.50xebf3No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:24.017637968 CEST1.1.1.1192.168.2.50x1e25No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:24.017637968 CEST1.1.1.1192.168.2.50x1e25No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.039493084 CEST1.1.1.1192.168.2.50x16d0No error (0)aax-eu.amazon-adsystem.com67.220.226.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.054420948 CEST1.1.1.1192.168.2.50x2c5dNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.055756092 CEST1.1.1.1192.168.2.50x79eNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net34.255.228.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.058653116 CEST1.1.1.1192.168.2.50x72a7No error (0)sync.crwdcntrl.net63.35.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.061299086 CEST1.1.1.1192.168.2.50xda7cNo error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.062258959 CEST1.1.1.1192.168.2.50x7f3fNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.062258959 CEST1.1.1.1192.168.2.50x7f3fNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.062258959 CEST1.1.1.1192.168.2.50x7f3fNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.062982082 CEST1.1.1.1192.168.2.50x2094No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.064069033 CEST1.1.1.1192.168.2.50x9b21No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.064069033 CEST1.1.1.1192.168.2.50x9b21No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.064069033 CEST1.1.1.1192.168.2.50x9b21No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.066740036 CEST1.1.1.1192.168.2.50xd70No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.070485115 CEST1.1.1.1192.168.2.50x394No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.070485115 CEST1.1.1.1192.168.2.50x394No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.070485115 CEST1.1.1.1192.168.2.50x394No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.075016022 CEST1.1.1.1192.168.2.50x7ca7No error (0)players.brightcove.netplayers.brightcove.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.075331926 CEST1.1.1.1192.168.2.50x6efNo error (0)players.brightcove.netplayers.brightcove.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.643127918 CEST1.1.1.1192.168.2.50x36faNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.643127918 CEST1.1.1.1192.168.2.50x36faNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.644849062 CEST1.1.1.1192.168.2.50x40d3No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675335884 CEST1.1.1.1192.168.2.50x5b7cNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675335884 CEST1.1.1.1192.168.2.50x5b7cNo error (0)cdn.w55c.net52.28.102.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675335884 CEST1.1.1.1192.168.2.50x5b7cNo error (0)cdn.w55c.net18.194.216.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675335884 CEST1.1.1.1192.168.2.50x5b7cNo error (0)cdn.w55c.net52.57.226.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675335884 CEST1.1.1.1192.168.2.50x5b7cNo error (0)cdn.w55c.net3.69.202.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.675666094 CEST1.1.1.1192.168.2.50x7281No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.676412106 CEST1.1.1.1192.168.2.50xee24No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.676412106 CEST1.1.1.1192.168.2.50xee24No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.677409887 CEST1.1.1.1192.168.2.50xc107No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.678450108 CEST1.1.1.1192.168.2.50x1919No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.679420948 CEST1.1.1.1192.168.2.50xcecfNo error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.679420948 CEST1.1.1.1192.168.2.50xcecfNo error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.688700914 CEST1.1.1.1192.168.2.50xdb08No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.693227053 CEST1.1.1.1192.168.2.50xc6c9No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.693227053 CEST1.1.1.1192.168.2.50xc6c9No error (0)match-eu-central-1-ecs.sharethrough.com18.195.234.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.728895903 CEST1.1.1.1192.168.2.50xebdeNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.731807947 CEST1.1.1.1192.168.2.50x4668No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.731807947 CEST1.1.1.1192.168.2.50x4668No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.731807947 CEST1.1.1.1192.168.2.50x4668No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.731807947 CEST1.1.1.1192.168.2.50x4668No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:25.731807947 CEST1.1.1.1192.168.2.50x4668No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.092694044 CEST1.1.1.1192.168.2.50x4fc4No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.092907906 CEST1.1.1.1192.168.2.50x6eceNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.614773989 CEST1.1.1.1192.168.2.50x5c97No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.614773989 CEST1.1.1.1192.168.2.50x5c97No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.614773989 CEST1.1.1.1192.168.2.50x5c97No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.615068913 CEST1.1.1.1192.168.2.50xd28aNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.615068913 CEST1.1.1.1192.168.2.50xd28aNo error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.705396891 CEST1.1.1.1192.168.2.50xd32fNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.705396891 CEST1.1.1.1192.168.2.50xd32fNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.705991030 CEST1.1.1.1192.168.2.50x1041No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.831609964 CEST1.1.1.1192.168.2.50xc460No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.831609964 CEST1.1.1.1192.168.2.50xc460No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.831609964 CEST1.1.1.1192.168.2.50xc460No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.831763029 CEST1.1.1.1192.168.2.50x53a3No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.831763029 CEST1.1.1.1192.168.2.50x53a3No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.832384109 CEST1.1.1.1192.168.2.50xdbedNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.832384109 CEST1.1.1.1192.168.2.50xdbedNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.833017111 CEST1.1.1.1192.168.2.50x27f9No error (0)cm.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.833023071 CEST1.1.1.1192.168.2.50x410fNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.833023071 CEST1.1.1.1192.168.2.50x410fNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845141888 CEST1.1.1.1192.168.2.50x286fNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845341921 CEST1.1.1.1192.168.2.50x5aa5No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845341921 CEST1.1.1.1192.168.2.50x5aa5No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.253.13.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845341921 CEST1.1.1.1192.168.2.50x5aa5No error (0)ds-pr-bh.ybp.gysm.yahoodns.net18.203.192.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845341921 CEST1.1.1.1192.168.2.50x5aa5No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.171.170.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.845341921 CEST1.1.1.1192.168.2.50x5aa5No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.212.210.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.210.70.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.174.98.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com44.217.172.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.162.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com3.229.39.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849420071 CEST1.1.1.1192.168.2.50x6226No error (0)sync.srv.stackadapt.com54.157.162.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.849720955 CEST1.1.1.1192.168.2.50x2fd8No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.850785017 CEST1.1.1.1192.168.2.50xd707No error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:26.851708889 CEST1.1.1.1192.168.2.50xb9caNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.178711891 CEST1.1.1.1192.168.2.50x51d2No error (0)oidc.idp.clogin.att.com144.161.106.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.857098103 CEST1.1.1.1192.168.2.50xa2b6No error (0)video-api.yql.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.857098103 CEST1.1.1.1192.168.2.50xa2b6No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.857098103 CEST1.1.1.1192.168.2.50xa2b6No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.858887911 CEST1.1.1.1192.168.2.50x3461No error (0)video-api.yql.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.859961987 CEST1.1.1.1192.168.2.50xf2e9No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.859961987 CEST1.1.1.1192.168.2.50xf2e9No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.859996080 CEST1.1.1.1192.168.2.50x2fecNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.859996080 CEST1.1.1.1192.168.2.50x2fecNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.859996080 CEST1.1.1.1192.168.2.50x2fecNo error (0)spug-lhrc.pubmnet.com185.64.190.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.894627094 CEST1.1.1.1192.168.2.50x8e9eNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.894627094 CEST1.1.1.1192.168.2.50x8e9eNo error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.894627094 CEST1.1.1.1192.168.2.50x8e9eNo error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.894929886 CEST1.1.1.1192.168.2.50xd884No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.896575928 CEST1.1.1.1192.168.2.50xd68bNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.896575928 CEST1.1.1.1192.168.2.50xd68bNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.953864098 CEST1.1.1.1192.168.2.50x17fcNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.953864098 CEST1.1.1.1192.168.2.50x17fcNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.953864098 CEST1.1.1.1192.168.2.50x17fcNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954678059 CEST1.1.1.1192.168.2.50xf0edNo error (0)s0.2mdn.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.220.90.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.72.136.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.18.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.246.63.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.21.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.242.108.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.954741955 CEST1.1.1.1192.168.2.50x258cNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.955562115 CEST1.1.1.1192.168.2.50x2644No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.955578089 CEST1.1.1.1192.168.2.50xb6abNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.957365990 CEST1.1.1.1192.168.2.50x2569No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.957365990 CEST1.1.1.1192.168.2.50x2569No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.957459927 CEST1.1.1.1192.168.2.50x47c7No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958687067 CEST1.1.1.1192.168.2.50x505dNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958687067 CEST1.1.1.1192.168.2.50x505dNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958687067 CEST1.1.1.1192.168.2.50x505dNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.958822012 CEST1.1.1.1192.168.2.50x3072No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.959177017 CEST1.1.1.1192.168.2.50x433aNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.961951971 CEST1.1.1.1192.168.2.50x3527No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.962050915 CEST1.1.1.1192.168.2.50x4826No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.962050915 CEST1.1.1.1192.168.2.50x4826No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.962050915 CEST1.1.1.1192.168.2.50x4826No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.962050915 CEST1.1.1.1192.168.2.50x4826No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.962050915 CEST1.1.1.1192.168.2.50x4826No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.963112116 CEST1.1.1.1192.168.2.50xca13No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.964586973 CEST1.1.1.1192.168.2.50x19c1No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.964586973 CEST1.1.1.1192.168.2.50x19c1No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.964586973 CEST1.1.1.1192.168.2.50x19c1No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.966460943 CEST1.1.1.1192.168.2.50xf89cNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.967426062 CEST1.1.1.1192.168.2.50x1bb2No error (0)players.brightcove.netplayers.brightcove.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:28.969001055 CEST1.1.1.1192.168.2.50xe9dcNo error (0)players.brightcove.netplayers.brightcove.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.087793112 CEST1.1.1.1192.168.2.50xd98bNo error (0)att-yahoo.att.netatt-yahoo.att.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.108001947 CEST1.1.1.1192.168.2.50x304cNo error (0)att-yahoo.att.netatt-yahoo.att.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.419938087 CEST1.1.1.1192.168.2.50x2183No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.419938087 CEST1.1.1.1192.168.2.50x2183No error (0)clcontent.att.com144.160.125.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:29.450508118 CEST1.1.1.1192.168.2.50x4d2eNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:30.782026052 CEST1.1.1.1192.168.2.50x1d7bNo error (0)signin-static-js.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:30.796211958 CEST1.1.1.1192.168.2.50xca32No error (0)signin-static-js.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:30.796211958 CEST1.1.1.1192.168.2.50xca32No error (0)clcontent.att.com144.161.106.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.488922119 CEST1.1.1.1192.168.2.50xa2baNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.488922119 CEST1.1.1.1192.168.2.50xa2baNo error (0)clcontent.att.com144.160.125.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.520437956 CEST1.1.1.1192.168.2.50xeb57No error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.30.138.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.75.226.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.49.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.127.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.96.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.245.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593286991 CEST1.1.1.1192.168.2.50x5094No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.54.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593388081 CEST1.1.1.1192.168.2.50xc74aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593388081 CEST1.1.1.1192.168.2.50xc74aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:31.593388081 CEST1.1.1.1192.168.2.50xc74aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.767713070 CEST1.1.1.1192.168.2.50xad5No error (0)signin-static-js.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.768115997 CEST1.1.1.1192.168.2.50x45fNo error (0)signin-static-js.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.768115997 CEST1.1.1.1192.168.2.50x45fNo error (0)clcontent.att.com144.160.125.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.897150040 CEST1.1.1.1192.168.2.50x4da8No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:32.903403997 CEST1.1.1.1192.168.2.50xa2cbNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:33.886698961 CEST1.1.1.1192.168.2.50xa899No error (0)fls.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.040893078 CEST1.1.1.1192.168.2.50xa439No error (0)fls.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.699089050 CEST1.1.1.1192.168.2.50x805bNo error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:35.716790915 CEST1.1.1.1192.168.2.50xb4faNo error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.135.178.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.134.85.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com35.239.153.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.71.201.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.41.240.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com35.202.177.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.134.162.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:36.386676073 CEST1.1.1.1192.168.2.50xeffeNo error (0)ingest.quantummetric.com34.170.254.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.211930037 CEST1.1.1.1192.168.2.50x3156No error (0)att-sync.quantummetric.com104.197.213.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.211930037 CEST1.1.1.1192.168.2.50x3156No error (0)att-sync.quantummetric.com34.135.199.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.211930037 CEST1.1.1.1192.168.2.50x3156No error (0)att-sync.quantummetric.com35.188.81.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.211930037 CEST1.1.1.1192.168.2.50x3156No error (0)att-sync.quantummetric.com35.192.6.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.211930037 CEST1.1.1.1192.168.2.50x3156No error (0)att-sync.quantummetric.com34.170.150.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com34.122.199.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com35.193.17.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com23.251.152.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com34.70.83.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com34.30.67.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com104.198.247.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com34.136.205.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:37.533654928 CEST1.1.1.1192.168.2.50xf598No error (0)ingest.quantummetric.com34.70.212.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.101540089 CEST1.1.1.1192.168.2.50x353dNo error (0)att-sync.quantummetric.com35.188.81.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.101540089 CEST1.1.1.1192.168.2.50x353dNo error (0)att-sync.quantummetric.com34.170.150.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.101540089 CEST1.1.1.1192.168.2.50x353dNo error (0)att-sync.quantummetric.com35.192.6.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.101540089 CEST1.1.1.1192.168.2.50x353dNo error (0)att-sync.quantummetric.com34.135.199.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.101540089 CEST1.1.1.1192.168.2.50x353dNo error (0)att-sync.quantummetric.com104.197.213.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.198636055 CEST1.1.1.1192.168.2.50x5a2eNo error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.209162951 CEST1.1.1.1192.168.2.50x49abNo error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.944933891 CEST1.1.1.1192.168.2.50x96b3No error (0)cdn.quantummetric.com104.18.10.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.944933891 CEST1.1.1.1192.168.2.50x96b3No error (0)cdn.quantummetric.com104.18.11.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:38.945517063 CEST1.1.1.1192.168.2.50x3268No error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                0192.168.2.54975674.115.51.8804180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:33.530477047 CEST439OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:18:34.088820934 CEST1102INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Location: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278341dcf44239-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: is_mobile=0; path=/; domain=currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn27.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; path=/; expires=Mon, 14-Oct-24 12:48:34 GMT; domain=.weebly.com; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 63 75 72 72 65 6e 74 6c 79 30 37 33 34 2e 77 65 65 62 6c 79 2e 63 6f 6d 2f 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 75 72 72 65 6e 74 6c 79 30 37 33 34 2e 77 65 65 62 6c 79 2e 63 6f 6d 2f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 75 72 72 65 6e 74 6c 79 30 37 33 34 2e 77 65 65 62 6c 79 2e 63 6f 6d 2f 22 3e 68 74 74 70 73 3a 2f 2f 63 75 72 72 65 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 17a<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://currently0734.weebly.com/'" /> <title>Redirecting to https://currently0734.weebly.com/</title> </head> <body> Redirecting to <a href="https://currently0734.weebly.com/">https://currently0734.weebly.com/</a>. </body></html>0
                                                                                                                                                                                                                                                                                                                                                                                                                Oct 14, 2024 14:19:19.101851940 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                0192.168.2.54972120.190.159.71443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 12:17:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-route-info: C527_BL2
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 84554b27-8154-454d-b71c-6fc5ad62f10b
                                                                                                                                                                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D6EF V: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                1192.168.2.54972240.113.103.199443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 53 6a 66 6c 4e 64 2b 78 47 45 71 4f 70 71 35 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 65 63 31 33 61 38 66 38 32 35 34 62 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: SjflNd+xGEqOpq53.1Context: 7fec13a8f8254b0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 53 6a 66 6c 4e 64 2b 78 47 45 71 4f 70 71 35 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 65 63 31 33 61 38 66 38 32 35 34 62 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58 78
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: SjflNd+xGEqOpq53.2Context: 7fec13a8f8254b0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXXx
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 53 6a 66 6c 4e 64 2b 78 47 45 71 4f 70 71 35 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 65 63 31 33 61 38 66 38 32 35 34 62 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 55MS-CV: SjflNd+xGEqOpq53.3Context: 7fec13a8f8254b0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 71 64 79 62 58 32 32 33 55 4b 69 52 4a 39 4e 56 64 61 6c 75 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: 7qdybX223UKiRJ9NVdaluA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                2192.168.2.54972320.190.159.71443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:17 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:17 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:18 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 12:17:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-route-info: C527_BL2
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5dd7b599-37e1-4f9c-98de-b6f03ec2a2f4
                                                                                                                                                                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001DA3C V: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:18 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                3192.168.2.54972440.113.103.199443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 4b 36 69 6c 35 66 4a 6e 45 36 45 5a 77 52 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 62 33 30 36 37 37 39 61 38 66 62 38 65 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: bK6il5fJnE6EZwRB.1Context: 37b306779a8fb8ef
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 4b 36 69 6c 35 66 4a 6e 45 36 45 5a 77 52 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 62 33 30 36 37 37 39 61 38 66 62 38 65 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bK6il5fJnE6EZwRB.2Context: 37b306779a8fb8ef<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXX
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 4b 36 69 6c 35 66 4a 6e 45 36 45 5a 77 52 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 62 33 30 36 37 37 39 61 38 66 62 38 65 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: bK6il5fJnE6EZwRB.3Context: 37b306779a8fb8ef<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 49 43 70 4c 56 78 2f 7a 55 71 47 39 43 35 68 54 56 4d 2b 50 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: GICpLVx/zUqG9C5hTVM+Pw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                4192.168.2.54972540.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:23 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 62 6f 47 6c 44 37 73 31 44 30 69 37 55 36 56 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 65 36 64 35 62 36 33 39 34 64 66 31 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: boGlD7s1D0i7U6VS.1Context: 7ce6d5b6394df12
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:23 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 62 6f 47 6c 44 37 73 31 44 30 69 37 55 36 56 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 65 36 64 35 62 36 33 39 34 64 66 31 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58 78
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: boGlD7s1D0i7U6VS.2Context: 7ce6d5b6394df12<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXXx
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:23 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 62 6f 47 6c 44 37 73 31 44 30 69 37 55 36 56 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 65 36 64 35 62 36 33 39 34 64 66 31 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 55MS-CV: boGlD7s1D0i7U6VS.3Context: 7ce6d5b6394df12
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 65 57 66 57 76 62 6b 48 6b 43 62 38 39 73 69 38 49 64 6b 4e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: 7eWfWvbkHkCb89si8IdkNg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                5192.168.2.54972640.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 37 2f 4f 6e 32 46 46 51 45 75 53 6c 52 74 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 38 37 64 61 38 39 63 32 63 32 34 32 36 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 97/On2FFQEuSlRte.1Context: 1587da89c2c24268
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 37 2f 4f 6e 32 46 46 51 45 75 53 6c 52 74 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 38 37 64 61 38 39 63 32 63 32 34 32 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 97/On2FFQEuSlRte.2Context: 1587da89c2c24268<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXX
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 37 2f 4f 6e 32 46 46 51 45 75 53 6c 52 74 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 38 37 64 61 38 39 63 32 63 32 34 32 36 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 97/On2FFQEuSlRte.3Context: 1587da89c2c24268<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 6b 52 62 79 38 4c 76 65 30 71 68 37 6b 34 70 4e 42 51 58 31 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: OkRby8Lve0qh7k4pNBQX1A.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                6192.168.2.54972713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DCEB762AD2C54E"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121830Z-r154656d9bcqc2n2s48bp5ktg8000000067g000000006t72
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:30 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                7192.168.2.54973513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 2cf7c92e-401e-0015-4117-1c0e8d000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121831Z-1597f6968448fldxhdubbw0s3800000002zg00000000e91h
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                8192.168.2.54973413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5fe8403c-401e-0078-3365-1d4d34000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121831Z-r154656d9bcqc2n2s48bp5ktg8000000065000000000chmt
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                9192.168.2.54973113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 43e39be0-c01e-008d-38aa-1c2eec000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121831Z-1597f696844b5dhl7ubgy6zppn00000004ag000000009ydv
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                10192.168.2.54973313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7189cd49-301e-0052-7baa-1c65d6000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121831Z-r154656d9bc2w2dvheyq24wgc4000000069g000000006zhv
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                11192.168.2.54973213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121831Z-r154656d9bccmm6rkkqtqxp14n00000004tg00000000exfc
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:31 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                12192.168.2.54974013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 955ebce8-801e-0015-2665-1df97f000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121832Z-1597f696844wktkxq8nctfbwq800000000w0000000009p11
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                13192.168.2.54973913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b1a25052-f01e-0099-4a65-1d9171000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121832Z-r154656d9bcqc2n2s48bp5ktg8000000063g00000000fbvb
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                14192.168.2.54973713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121832Z-1597f696844r6dkd07vs0hmmp000000004h000000000dryk
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                15192.168.2.54974113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9308204b-401e-0016-0d18-1c53e0000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121832Z-1597f696844jcvgbhxyvubykh400000004v00000000048h4
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                16192.168.2.54974213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: bdad252a-001e-0082-77ad-1b5880000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121832Z-r154656d9bcq7mrvshhcb7rrsn00000006p000000000gt69
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:32 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                17192.168.2.54974513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 3bab7c63-901e-008f-7e58-1d67a6000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-r154656d9bch5pgf1scf5w2u6400000004f000000000ggq6
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                18192.168.2.54974613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: cb6889ee-b01e-0053-4258-1dcdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-1597f696844qt6drz6tdp68z0s00000005bg00000000147h
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                19192.168.2.54974813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: cc16c119-e01e-0051-7daa-1c84b2000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-r154656d9bcpx9trrv16tqwhac00000006b000000000b3kx
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                20192.168.2.54974713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: e9ae6f2c-401e-0035-2e04-1c82d8000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-1597f696844nvd2bccw5n180zg000000022g0000000071wu
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                21192.168.2.54974413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: e5b59701-201e-0071-31a3-1bff15000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-1597f696844nchg575aqhm8m1800000005sg00000000cx5w
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                22192.168.2.54974940.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 33 68 49 54 35 43 78 47 55 36 31 33 4c 36 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 61 39 34 64 63 39 62 62 66 66 65 62 31 32 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: S3hIT5CxGU613L6Z.1Context: ca94dc9bbffeb12a
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 33 68 49 54 35 43 78 47 55 36 31 33 4c 36 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 61 39 34 64 63 39 62 62 66 66 65 62 31 32 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: S3hIT5CxGU613L6Z.2Context: ca94dc9bbffeb12a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXX
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 53 33 68 49 54 35 43 78 47 55 36 31 33 4c 36 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 61 39 34 64 63 39 62 62 66 66 65 62 31 32 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: S3hIT5CxGU613L6Z.3Context: ca94dc9bbffeb12a
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 69 51 63 4c 47 69 5a 4c 55 32 4b 57 59 59 70 7a 57 45 38 62 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: uiQcLGiZLU2KWYYpzWE8bw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                23192.168.2.54975013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7aaa71e2-801e-00a3-76aa-1c7cfb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-1597f696844fdr9mg75dks44hc00000003pg0000000064g2
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                24192.168.2.54975413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 8ee9b17d-901e-0083-2d10-1ebb55000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-1597f696844lq27kahy39f1g9800000006y0000000002htc
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                25192.168.2.54975213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 51808d96-c01e-000b-55aa-1ce255000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-r154656d9bcmmmdt3t1uc4cyxn00000004500000000099qq
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                26192.168.2.54975313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4ae0d044-501e-005b-7965-1dd7f7000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-r154656d9bcqs8qn9yfw3ebyx4000000038g00000000bvsx
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                27192.168.2.54975113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:33 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121833Z-r154656d9bc25bv85eq198756g0000000640000000005kk7
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                28192.168.2.54976374.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC847OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC447INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278346ba3d4405-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: language=en; expires=Mon, 28-Oct-2024 12:18:34 GMT; Max-Age=1209600; path=/
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu56.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 37 62 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 53 63 72 65 65 6e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 79 20 53 69 74 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 69 6e 20 53 63 72 65 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7bd5<!DOCTYPE html><html lang="en"><head><title>Login Screen</title><meta property="og:site_name" content="" /><meta property="og:title" content="My Site" /><meta property="og:description" content="Login Screen" /><meta property="og:image" cont
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 73 73 2f 73 69 74 65 73 2e 63 73 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 37 32 38 35 31 32 39 31 34 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 73 73 2f 6f 6c 64 2f 66 61 6e 63 79 62 6f 78 2e 63 73 73 3f 31 37 32 38 35 31 32 39 31 34 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 73 73 2f 73 6f 63 69 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: xt/css" href="//cdn2.editmysite.com/css/sites.css?buildTime=1728512914" /><link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/old/fancybox.css?1728512914" /><link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/social
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 70 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 20 7b 7d 0a 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 70 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .wsite-form-field label, #wsite-content .wsite-form-field label, .blog-sidebar div.paragraph, .blog-sidebar p, .blog-sidebar .wsite-form-field label, .blog-sidebar .wsite-form-field label {}#wsite-content div.paragraph, #wsite-content p, #wsite-content
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 6e 67 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 6c 61 72 67 65 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 73 6d 61 6c 6c 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 68 32 20 7b 7d 0a 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 68 32 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 6e 67 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ntent .product-long .product-title, #wsite-content .product-large .product-title, #wsite-content .product-small .product-title, .blog-sidebar h2 {}.wsite-elements.wsite-footer h2, .wsite-elements.wsite-footer .product-long .product-title, .wsite-elements
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 20 6c 61 62 65 6c 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 70 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 2e 62 6c 6f 67 2d 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: label, #wsite-content div.paragraph, #wsite-content p, #wsite-content .product-block .product-title, #wsite-content .product-description, #wsite-content .wsite-form-field label, #wsite-content .wsite-form-field label, .blog-sidebar div.paragraph, .blog-s
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 6c 61 72 67 65 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 73 6d 61 6c 6c 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 68 32 20 7b 7d 0a 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 6e 67 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64 75 63 74 2d 6c 61 72 67 65 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 23 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 64
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: oduct-title, #wsite-content .product-large .product-title, #wsite-content .product-small .product-title, .blog-sidebar h2 {}#wsite-content h2, #wsite-content .product-long .product-title, #wsite-content .product-large .product-title, #wsite-content .prod
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 75 69 6c 64 54 69 6d 65 3d 31 37 32 38 35 31 32 39 31 34 26 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 73 69 74 65 2f 6d 61 69 6e 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 37 32 38 35 31 32 39 31 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 4d 6f 64 65 6c 73 28 29 20 7b 0a 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 57 2e 73 65 74 75 70 5f 72 70 63 28 7b 22 75 72 6c 22 3a 22 5c 2f 61 6a 61 78 5c 2f 61 70 69 5c 2f 4a 73 6f 6e 52 50 43 5c 2f 43 75 73 74 6f 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: uildTime=1728512914&"></script><script src="//cdn2.editmysite.com/js/site/main.js?buildTime=1728512914"></script><script type="text/javascript">function initCustomerAccountsModels() {(function(){_W.setup_rpc({"url":"\/ajax\/api\/JsonRPC\/Custome
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 64 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 73 22 3a 6e 75 6c 6c 2c 22 69 64 41 74 74 72 69 62 75 74 65 22 3a 6e 75 6c 6c 2c 22 6b 65 79 64 65 66 73 22 3a 6e 75 6c 6c 7d 7d 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 7b 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 22 3a 7b 22 5f 63 6c 61 73 73 22 3a 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 2e 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 22 7d 7d 2c 22 62 6f 6f 74 73 74 72 61 70 22 3a 5b 5d 7d 29 3b 0a 7d 29 28 29 3b 0a 09 09 7d 0a 09 09 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 09 09 09 76 61 72 20 69 6e 69 74 45 76 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dation":null,"types":null,"idAttribute":null,"keydefs":null}},"collections":{"CustomerAccounts":{"_class":"CustomerAccounts.Collection.CustomerAccounts"}},"bootstrap":[]});})();}if(document.createEvent && document.addEventListener) {var initEvt
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 70 61 67 65 2d 69 6e 64 65 78 20 68 65 61 64 65 72 2d 73 74 69 63 6b 79 20 62 61 6e 6e 65 72 2d 6f 76 65 72 6c 61 79 2d 6f 6e 20 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 6e 65 72 2d 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6c 6f 67 6f 22 3e 0a 0a 09 0a 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: page-index header-sticky banner-overlay-on "><div class="wrapper"> <div class="edison-header"> <div class="container"> <div class="header-inner-wrap"> <div class="logo"> <span class="wsite-logo"><span class="ws
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC1369INData Raw: 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 73 65 63 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 73 22 3e 0a 09 09 09 09 09 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6d 75 6c 74 69 63 6f 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6d 75 6c 74 69 63 6f 6c 2d 74 61 62 6c 65 2d 77 72 61 70 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 20 2d 31 35 70 78 3b 22 3e 0a 09 3c 74 61 62 6c 65 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6d 75 6c 74 69 63 6f 6c 2d 74 61 62 6c 65 22 3e 0a 09 09 3c 74 62 6f 64 79 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6d 75 6c 74 69 63 6f 6c 2d 74 62 6f 64 79 22 3e 0a 09 09 09 3c 74 72 20 63 6c 61 73 73 3d 22 77 73 69 74 65 2d 6d 75 6c 74 69 63 6f 6c 2d 74 72 22 3e 0a 09 09
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <div class="wsite-section-elements"><div><div class="wsite-multicol"><div class="wsite-multicol-table-wrap" style="margin:0 -15px;"><table class="wsite-multicol-table"><tbody class="wsite-multicol-tbody"><tr class="wsite-multicol-tr">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                29192.168.2.54975913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121834Z-r154656d9bctswmlx698hzzxeg00000003f0000000001pb4
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                30192.168.2.54975813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 249e6784-901e-0067-5c74-1db5cb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121834Z-1597f69684498bcme7qsm0x754000000039g00000000pkrs
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                31192.168.2.54976213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 6706c6d4-e01e-0071-1058-1d08e7000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121834Z-1597f696844tcp59u2keq4gm1g00000004f000000000a86d
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                32192.168.2.54976113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 2a0e8bd7-601e-003d-55aa-1c6f25000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121834Z-r154656d9bcgt845bhzh1xbbpc000000042000000000dbpn
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                33192.168.2.54976013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 391f6eb5-801e-00ac-090a-1efd65000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121834Z-1597f696844lq27kahy39f1g9800000006yg000000000etd
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                34192.168.2.54977074.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC771OUTGET /files/main_style.css?1728566087 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27834bfdde435c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn122.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC947INData Raw: 64 61 34 0d 0a 75 6c 2c 20 6f 6c 2c 20 6c 69 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 72 65 2c 20 66 6f 72 6d 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 2c 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 66 69 65 6c 64 73 65 74 2c 20 69 6e 70 75 74 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0a 75 6c 2c 20 6f 6c 2c 20 6c 69 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 72 65 2c 20 66 6f 72 6d 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 2c 20 70 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 66 69 65 6c 64 73 65 74 2c 20 69 6e 70 75 74 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0a 20 69 6e 70
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: da4ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, div.paragraph, blockquote, fieldset, input { margin: 0; padding: 0; }ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, p, blockquote, fieldset, input { margin: 0; padding: 0; } inp
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 6f 70 74 69 6f 6e 2d 67 72 6f 75 70 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 6f 70 74 69 6f 6e 2d 67 72 6f 75 70 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 6f 70 74 69 6f 6e 2d 67 72 6f 75 70 73 20 23 77 73 69 74 65 2d 73 65 61 72 63 68 2d 73 69 64 65 62 61 72 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 20 2e 77 73 69 74 65 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: kbox input[type=checkbox], .wsite-com-product-option-groups input[type="radio"], .wsite-com-product-option-groups input[type="checkbox"], .wsite-com-product-option-groups #wsite-search-sidebar .wsite-search-facet-availability input[type=checkbox], .wsite-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1183INData Raw: 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 74 6f 70 3a 20 31 70 78 3b 20 6c 65 66 74 3a 20 34 70 78 3b 20 77 69 64 74 68 3a 20 35 70 78 3b 20 68 65 69 67 68 74 3a 20 39 70 78 3b 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 33 33 37 65 66 39 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 32 70 78 20 32 70 78 20 30 3b 20 7d 0a 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 3a 61 66
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -ms-transform: rotate(45deg); -o-transform: rotate(45deg); transform: rotate(45deg); position: relative; top: 1px; left: 4px; width: 5px; height: 9px; border: solid #337ef9; border-width: 0 2px 2px 0; } .wsite-form-field input[type="checkbox"]:checked:af
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 37 66 66 32 0d 0a 66 66 66 66 66 66 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0a 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 33 30 30 6d 73 20 65 61 73 65 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 33 30 30 6d 73 20 65 61 73 65 3b 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 33 30 30 6d 73 20 65 61 73 65 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 33 30 30 6d 73 20 65 61 73 65 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 33 30 30 6d 73 20 65 61 73 65 3b 20 7d 0a 20 61 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 23 33 33 37
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff2ffffff; box-sizing: border-box; } a { color: #666666; -webkit-transition: color 300ms ease; -moz-transition: color 300ms ease; -ms-transition: color 300ms ease; -o-transition: color 300ms ease; transition: color 300ms ease; } a:hover { color: #337
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 20 7d 0a 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 20 61 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 0a 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 20 61 3a 68 6f 76 65 72 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 35 3b 20 7d 0a 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: font-size: 16px; } .footer-wrap a { -webkit-transition: opacity 0.3s ease; -o-transition: opacity 0.3s ease; transition: opacity 0.3s ease; text-decoration: none; color: #ffffff; } .footer-wrap a:hover { opacity: 0.75; } .footer-wrap .wsite-form-label
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 76 65 3b 20 7d 0a 20 62 6f 64 79 2e 6e 61 76 2d 6f 70 65 6e 2e 68 65 61 64 65 72 2d 73 74 69 63 6b 79 2d 75 70 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 20 7d 0a 20 62 6f 64 79 2e 77 73 69 74 65 2d 6e 61 74 69 76 65 2d 6d 6f 62 69 6c 65 2d 65 64 69 74 6f 72 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ve; } body.nav-open.header-sticky-up .edison-header { -webkit-transform: translate3d(0,0,0); transform: translate3d(0,0,0); } body.wsite-native-mobile-editor .edison-header { position: relative !important; } .edison-header .container { height: 100%; }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 2d 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 20 7d 0a 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 2e 77 73 69 74 65 2d 6c 6f 67 6f 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 20 7d 0a 20 2e 6c 6f 67 6f 2d 68 69 64 64 65 6e 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 2e 77 73 69 74 65 2d 6c 6f 67 6f 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 20 2e 77 73 69 74 65 2d 6c 6f 67 6f 20 69 6d 67 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -flex-wrap: nowrap; flex-wrap: nowrap; } } .edison-header .wsite-logo { position: relative; z-index: 1; overflow: hidden; padding-right: 15px; } .logo-hidden .edison-header .wsite-logo { display: none; } .edison-header .wsite-logo img { display: block
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7d 0a 20 2e 68 61 6d 62 75 72 67 65 72 20 69 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 33 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 37 65 66 39 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5px; padding: 0; margin-left: 20px; border: 0; background-color: transparent; } .hamburger i { display: block; width: 20px; height: 3px; background-color: #337ef9; position: relative; -webkit-transition: background-color 0.2s ease-out; -o-transition: bac
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 20 7d 0a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 35 70 78 29 20 7b 0a 20 2e 68 61 6d 62 75 72 67 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 7d 0a 20 2e 73 65 61 72 63 68 2d 74 6f 67 67 6c 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4b 61 72 6c 61 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 20 2e 68 61 73 2d 73 69 74 65 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rotate(-45deg); } @media only screen and (min-width: 1025px) { .hamburger { display: none; } } .search-toggle { font-family: 'Karla', sans-serif; display: none; padding: 5px 0; font-size: 16px; text-decoration: none; text-align: center; } .has-site-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 64 64 64 3b 20 7d 0a 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 77 72 61 70 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 64 64 64 3b 20 7d 0a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 35 70 78 29 20 7b 0a 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 77 72 61 70 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 20 62 6f 72 64 65 72 3a 20 30 3b 20 7d 0a 20 7d 0a 20 2e 77 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: search-input { width: 100%; height: auto; border-color: #dddddd; } .wsite-search-wrap .wsite-search-input:focus { border-color: #dddddd; } @media only screen and (min-width: 1025px) { .wsite-search-wrap .wsite-search-input:focus { border: 0; } } .wsi


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                35192.168.2.54977174.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC757OUTGET /files/theme/MutationObserver.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27834c1c6b41a3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"e52201e96af18dd02c85eb627c843491"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 04 Apr 2024 10:23:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: hMG3bFau5ZhA2AXtuRSs+3Pv1x6VNnDgYPTRpSPLshpwLY2HboaQMw8pMk76tZwRervlkP9CCNA=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.439Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.439
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: DECP6HS98QMJ6242
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: P7GX41cAL89NqMhfWn_.HhJNYx8OtSku
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z3974
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 397452d9f6a2ea6a2135b45c9e40139c68ac6661f3bab4413e7299586ccb408a
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC442INData Raw: 32 33 37 36 0d 0a 2f 2a 21 0a 20 2a 20 53 68 69 6d 20 66 6f 72 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 0a 20 2a 20 41 75 74 68 6f 72 3a 20 47 72 61 65 6d 65 20 59 65 61 74 65 73 20 28 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 65 67 61 77 61 63 29 0a 20 2a 20 52 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 65 67 61 77 61 63 2f 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 57 54 46 50 4c 20 56 32 2c 20 32 30 30 34 20 28 77 74 66 70 6c 2e 6e 65 74 29 2e 0a 20 2a 20 54 68 6f 75 67 68 20 63 72 65 64 69 74 20 61 6e 64 20 73 74 61 72 69 6e 67 20 74 68 65 20 72 65 70 6f 20 77 69 6c 6c 20 6d 61 6b 65 20 6d 65 20 66 65 65 6c 20 70 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2376/*! * Shim for MutationObserver interface * Author: Graeme Yeates (github.com/megawac) * Repository: https://github.com/megawac/MutationObserver.js * License: WTFPL V2, 2004 (wtfpl.net). * Though credit and staring the repo will make me feel pr
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 57 65 62 4b 69 74 2f 77 65 62 6b 69 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 53 6f 75 72 63 65 2f 57 65 62 43 6f 72 65 2f 64 6f 6d 2f 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 63 70 70 20 66 6f 72 20 63 75 72 72 65 6e 74 20 77 65 62 6b 69 74 20 73 6f 75 72 63 65 20 63 2b 2b 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 70 72 65 66 69 78 20 62 75 67 73 3a 0a 20 20 20 20 2d 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 77 65 62 6b 69 74 2e 6f 72 67 2f 73 68 6f 77 5f 62 75 67 2e 63 67 69 3f 69 64 3d 38 35 31 36 31 0a 20 20 20 20 2d 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c 6c 61 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 73 68 6f 77 5f 62 75 67 2e 63 67 69 3f 69 64 3d 37 34 39 39
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp for current webkit source c++ implementation *//** * prefix bugs: - https://bugs.webkit.org/show_bug.cgi?id=85161 - https://bugzilla.mozilla.org/show_bug.cgi?id=7499
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 70 65 72 69 6f 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 50 65 72 69 6f 64 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 6d 75 74 61 74 69 6f 6e 73 20 28 7e 33 32 20 74 69 6d 65 73 2f 73 65 63 29 0a 20 20 20 20 20 2a 20 40 74 79 70 65 20 7b 6e 75 6d 62 65 72 7d 0a 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 70 65 72 69 6f 64 20 3d 20 33 30 20 2f 2a 6d 73 2b 72 75 6e 74 69 6d 65 2a 2f 20 3b 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 45 78 70 6f 73 65 64 20 41 50 49 0a 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20 20 20 20 20 2a 20 40 66 69 6e 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: onObserver._period); })(); } /** * Period to check for mutations (~32 times/sec) * @type {number} * @expose */ MutationObserver._period = 30 /*ms+runtime*/ ; /** * Exposed API * @expose * @final
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 61 72 20 77 61 74 63 68 65 64 20 3d 20 74 68 69 73 2e 5f 77 61 74 63 68 65 64 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 70 6f 6f 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 61 74 63 68 65 64 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 61 74 63 68 65 64 5b 69 5d 2e 74 61 72 20 3d 3d 3d 20 24 74 61 72 67 65 74 29 20 77 61 74 63 68 65 64 2e 73 70 6c 69 63 65 28 69 2c 20 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ar watched = this._watched; // remove already observed target element from pool for (var i = 0; i < watched.length; i++) { if (watched[i].tar === $target) watched.splice(i, 1); } if (config
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 64 69 73 63 6f 6e 6e 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 77 61 74 63 68 65 64 20 3d 20 5b 5d 3b 20 2f 2f 20 63 6c 65 61 72 20 74 68 65 20 73 74 75 66 66 20 62 65 69 6e 67 20 6f 62 73 65 72 76 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 3b 20 2f 2f 20 72 65 61 64 79 20 66 6f 72 20 67 61 72 62 61 67 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /** * @expose * @return undefined */ disconnect: function() { this._watched = []; // clear the stuff being observed clearTimeout(this._timeout); // ready for garbage collection /**
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 74 65 20 3d 20 63 6c 6f 6e 65 28 24 74 61 72 67 65 74 2c 20 63 6f 6e 66 69 67 29 3b 20 2f 2f 20 63 72 65 61 74 65 20 74 68 65 20 63 6c 6f 6e 65 64 20 64 61 74 61 73 74 72 75 63 74 75 72 65 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 63 6f 6e 73 75 6d 65 73 20 61 72 72 61 79 20 6f 66 20 6d 75 74 61 74 69 6f 6e 73 20 77 65 20 63 61 6e 20 70 75 73 68 20 74 6f 0a 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 2e 3c 4d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 3e 7d 20 6d 75 74 61 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 75 74 61 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: te = clone($target, config); // create the cloned datastructure /** * consumes array of mutations we can push to * * @param {Array.<MutationRecord>} mutations */ return function(mutations) {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4e 6f 64 65 7d 20 65 6c 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 74 74 72 7d 20 61 74 74 72 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 53 74 72 69 6e 67 7d 20 61 6e 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 41 74 74 72 69 62 75 74 65 53 69 6d 70 6c 65 28 65 6c 2c 20 61 74 74 72 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 72 65 20 69 73 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 66 6f 72 20 61 20 77 61 72 6e 69 6e 67 20 74 6f 20 6f 63 63 75 72 20 68 65 72 65 20 69 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 69 73 20 61 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 75 73 74 6f 6d 20 61 74 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: * * @param {Node} el * @param {Attr} attr * @return {String} an attribute value */ function getAttributeSimple(el, attr) { // There is a potential for a warning to occur here if the attribute is a // custom att
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC430INData Raw: 65 63 6b 65 64 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 74 74 72 69 62 75 74 65 73 20 3d 20 24 74 61 72 67 65 74 2e 61 74 74 72 69 62 75 74 65 73 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 74 74 72 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 61 6d 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 20 3d 20 61 74 74 72 69 62 75 74 65 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 20 3d 20 61 74 74 72 2e 6e 61 6d 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 66 69 6c 74 65 72 20 7c 7c 20 68 61 73 28 66 69 6c 74 65 72 2c 20 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ecked = {}; var attributes = $target.attributes; var attr; var name; var i = attributes.length; while (i--) { attr = attributes[i]; name = attr.name; if (!filter || has(filter, na
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 33 63 38 37 0d 0a 6d 75 74 61 74 69 6f 6e 73 2e 70 75 73 68 28 4d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 24 74 61 72 67 65 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 20 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6c 64 56 61 6c 75 65 3a 20 24 6f 6c 64 73 74 61 74 65 5b 6e 61 6d 65 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 4e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3c87mutations.push(MutationRecord({ type: "attributes", target: $target, attributeName: name, oldValue: $oldstate[name], attributeNam
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 61 72 63 68 53 75 62 74 72 65 65 28 6d 75 74 61 74 69 6f 6e 73 2c 20 24 74 61 72 67 65 74 2c 20 24 6f 6c 64 73 74 61 74 65 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 72 61 63 6b 20 69 66 20 74 68 65 20 74 72 65 65 20 69 73 20 64 69 72 74 79 20 61 6e 64 20 68 61 73 20 74 6f 20 62 65 20 72 65 63 6f 6d 70 75 74 65 64 20 28 23 31 34 29 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 69 72 74 79 3b 0a 20 20 20 20 20 20 20 20 2f 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 48 65 6c 70 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 6e 6f 64 65 20 72 65 61 72 72 61 6e 67 6d 65 6e 74 20 61 6e 64 20 73 74 75 66 66 2e 2e 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 54 68 65 72 65 20 69 73 20 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: */ function searchSubtree(mutations, $target, $oldstate, config) { // Track if the tree is dirty and has to be recomputed (#14). var dirty; /* * Helper to identify node rearrangment and stuff... * There is no


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                36192.168.2.549773151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC575OUTGET /css/sites.css?buildTime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 210892
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc31-337cc"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu97.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395271
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10029-SJC, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 50, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.509888,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2f 2a 21 20 52 65 66 6c 65 78 20 76 31 2e 35 2e 30 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 65 65 6a 6f 72 64 61 6e 2f 72 65 66 6c 65 78 20 2a 2f 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7a 6f 6f 6d 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @keyframes spin{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}/*! Reflex v1.5.0 - https://github.com/leejordan/reflex */.grid{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-wrap:wrap;flex-wrap:wrap;padding
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 69 64 74 68 3a 35 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 35 38 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 36 7b 77 69 64 74 68 3a 35 30 25 3b 2a 77 69 64 74 68 3a 34 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 34 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 33 33 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 33 7b 77 69 64 74 68 3a 32 35 25 3b 2a 77 69 64 74 68 3a 32 34 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 31 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 31 7b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: idth:58.33333%;*width:58.23333%}.grid__col-6{width:50%;*width:49.9%}.grid__col-5{width:41.66667%;*width:41.56667%}.grid__col-4{width:33.33333%;*width:33.23333%}.grid__col-3{width:25%;*width:24.9%}.grid__col-2{width:16.66667%;*width:16.56667%}.grid__col-1{
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 74 68 3a 31 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 38 2e 32 33 33 33 33 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 2a 77 69 64 74 68 3a 39 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 39 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 38 33 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 39 7b 77 69 64 74 68 3a 37 35 25 3b 2a 77
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: th:16.56667%}.grid__col-sm-1{width:8.33333%;*width:8.23333%}}@media (min-width: 64em){.grid__col-md-12{width:100%;*width:99.9%}.grid__col-md-11{width:91.66667%;*width:91.56667%}.grid__col-md-10{width:83.33333%;*width:83.23333%}.grid__col-md-9{width:75%;*w
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 39 7b 77 69 64 74 68 3a 37 35 25 3b 2a 77 69 64 74 68 3a 37 34 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 36 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 35 38 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 36 7b 77 69 64 74 68 3a 35 30 25 3b 2a 77 69 64 74 68 3a 34 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 34 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 34 7b 77 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 333%}.grid__col-xlg-9{width:75%;*width:74.9%}.grid__col-xlg-8{width:66.66667%;*width:66.56667%}.grid__col-xlg-7{width:58.33333%;*width:58.23333%}.grid__col-xlg-6{width:50%;*width:49.9%}.grid__col-xlg-5{width:41.66667%;*width:41.56667%}.grid__col-xlg-4{wid
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5{-ms-flex-order:5;order:5}.grid--order-4{-ms-flex-order:4;order:4}.grid--order-3{-ms-flex-order:3;order:3}.grid--order-2{-ms-flex-order:2;order:2}.grid--order-1{-ms-flex-order:1;order:1}.grid--order-0{-ms-flex-order:0;order:0}@media only screen and (min-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 30 2d 73 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 32 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 31 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 30 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 67 72 69 64 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {-ms-flex-order:1;order:1}.grid--order-0-sm{-ms-flex-order:0;order:0}}@media only screen and (min-width: 64em){.grid--order-12-md{-ms-flex-order:12;order:12}.grid--order-11-md{-ms-flex-order:11;order:11}.grid--order-10-md{-ms-flex-order:10;order:10}.grid-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 31 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 30 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 39 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 38 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 37 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 36 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }.grid--order-11-xlg{-ms-flex-order:11;order:11}.grid--order-10-xlg{-ms-flex-order:10;order:10}.grid--order-9-xlg{-ms-flex-order:9;order:9}.grid--order-8-xlg{-ms-flex-order:8;order:8}.grid--order-7-xlg{-ms-flex-order:7;order:7}.grid--order-6-xlg{-ms-flex-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 64 2d 2d 61 6c 69 67 6e 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 62 61 73 65 6c 69 6e 65 20 5b 63 6c 61 73 73 2a 3d 22 67 72 69 64 5f 5f 63 6f 6c 2d 22 5d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: d--align-baseline{-ms-flex-align:baseline;align-items:baseline}.grid--align-baseline [class*="grid__col-"]{vertical-align:baseline}.grid--align-content-start{-ms-flex-line-pack:start;align-content:flex-start}.grid--align-content-end{-ms-flex-line-pack:end
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 69 6e 69 74 69 61 6c 7d 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 2e 67 72 69 64 5f 5f 63 65 6c 6c 2c 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 5b 63 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t;text-align:initial;text-align-last:left;text-align-last:start;text-align-last:initial}.grid--justify-center{text-align:center;text-align-last:center;-ms-flex-pack:center;justify-content:center}.grid--justify-center .grid__cell,.grid--justify-center [cla
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 65 6d 7d 2e 67 72 69 64 5f 5f 63 65 6c 6c 2d 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 67 72 69 64 5f 5f 63 65 6c 6c 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: em}.grid__cell-img{display:block;display:-ms-flexbox;display:flex;-ms-flex:0 0 auto;flex:0 0 auto;margin-left:0;margin-right:0;max-width:100%;width:100%;height:auto}.grid__cell-footer{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;z


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                37192.168.2.549778151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC572OUTGET /css/old/fancybox.css?1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3911
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc38-f47"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 23:11:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu16.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 392847
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000099-SJC, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 31, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.517226,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 30 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /*! fancyBox v2.1.0 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 38 70 78 3b 74 6f 70 3a 2d 31 38 70 78 3b 77 69 64 74 68 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 38 30 34 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ancybox-close{background-color:transparent !important;cursor:pointer;height:36px;position:absolute;right:-18px;top:-18px;width:36px;z-index:8040}.fancybox-nav{position:absolute;top:0;width:40%;height:100%;cursor:pointer;text-decoration:none;background:tra
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1155INData Raw: 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 38 30 35 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 66 6c 6f 61 74 2d 77 72 61 70 20 2e 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 32 32 32 3b 63
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tom:0;right:50%;margin-bottom:-35px;z-index:8050;text-align:center}.fancybox-title-float-wrap .child{display:inline-block;margin-right:-100%;padding:2px 20px;background:transparent;background:rgba(0,0,0,0.8);border-radius:15px;text-shadow:0 1px 2px #222;c


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                38192.168.2.549775151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC582OUTGET /css/social-icons.css?buildtime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 13081
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc31-3319"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu133.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 394668
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000125-SJC, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 33, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.518781,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 77 73 6f 63 69 61 6c 22 3b 73 72 63 3a 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f 77 73 6f 63 69 61 6c 2e 65 6f 74 3f 74 73 3d 31 37 32 38 35 31 31 30 32 35 39 37 34 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f 77 73 6f 63 69 61 6c 2e 65 6f 74 3f 74 73 3d 31 37 32 38 35 31 31 30 32 35 39 37 34 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @font-face{font-family:"wsocial";src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1728511025974);src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1728511025974#iefix) format("embedded-opentype"),url(//cdn2.editmysite.com/fonts/wSocial/
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 3a 22 5c 65 36 30 30 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 30 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 30 22 3b 63 6f 6c 6f 72 3a 23 33 62 35 39 39 38 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 62 35
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :"\e600"}.wsite-com-product-social-facebook:before{content:"\e600"}.wsite-social-color .wsite-social-facebook:before{content:"\e600";color:#3b5998}.wsite-social-square .wsite-social-facebook,.wsite-social-square.wsite-social-facebook{background-color:#3b5
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 3a 22 5c 65 36 30 38 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 38 22 3b 63 6f 6c 6f 72 3a 23 30 30 36 33 64 63 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 33 64 63 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :"\e608"}.wsite-social-color .wsite-social-flickr:before{content:"\e608";color:#0063dc}.wsite-social-square .wsite-social-flickr,.wsite-social-square.wsite-social-flickr{background-color:#0063dc}.wsite-social-square .wsite-social-flickr:after,.wsite-socia
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 61 62 65 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 32 22 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 39 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wsite-social-square.wsite-social-linkedin{background-color:#388abe}.wsite-social-square .wsite-social-linkedin:after,.wsite-social-square.wsite-social-linkedin:after{content:"\e602";color:#ffffff}.wsite-social-pinterest:before{content:"\e609"}.wsite-com-p
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 2d 73 6f 63 69 61 6c 2d 74 75 6d 62 6c 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 31 30 22 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 3b 63 6f 6c 6f 72 3a 23 30 30 61 63 65 64 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -social-tumblr:after{content:"\e610";color:#ffffff}.wsite-social-twitter:before{content:"\e601"}.wsite-com-product-social-twitter:before{content:"\e601"}.wsite-social-color .wsite-social-twitter:before{content:"\e601";color:#00aced}.wsite-social-square .w
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 36 22 3b 63 6f 6c 6f 72 3a 23 62 33 31 32 31 37 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 33 31 32 31 37 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }.wsite-social-color .wsite-social-youtube:before{content:"\e606";color:#b31217}.wsite-social-square .wsite-social-youtube,.wsite-social-square.wsite-social-youtube{background-color:#b31217}.wsite-social-square .wsite-social-youtube:after,.wsite-social-sq
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 61 66 74 65 72 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: social-sharing .wsite-com-product-social-facebook:before,#wsite-com-product-social-sharing .wsite-com-product-social-facebook:after,#wsite-com-product-social-sharing .wsite-com-product-social-twitter:before,#wsite-com-product-social-sharing .wsite-com-pro
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: display:inline-block;text-indent:-9999px;position:relative;width:24px;height:24px}#wsite-com-product-social-sharing .wsite-com-product-social-facebook:before,#wsite-com-product-social-sharing .wsite-com-product-social-twitter:before,#wsite-com-product-soc
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 34 22 7d 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 37 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e:none}.social-plus .social-label:before,.social-dropdown-item.social-plus:before{content:"\e604"}.social-dropdown-item.social-plus{background-image:none}.social-instagram .social-label:before,.social-dropdown-item.social-instagram:before{content:"\e607"}
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC679INData Raw: 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 36 22 7d 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 62 61 64 67 65 2d 69 74 65 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 62 61 64 67 65 2d 69 74 65 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -image:none}.social-youtube .social-label:before,.social-dropdown-item.social-youtube:before{content:"\e606"}.social-dropdown-item.social-youtube{background-image:none}.social-badge-item .social-label{background-image:none}.social-badge-item .social-label


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                39192.168.2.54976513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121835Z-r154656d9bcvhs4tvca1phhah400000005eg000000009ky8
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                40192.168.2.549774151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC563OUTGET /fonts/Karla/font.css?2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1710
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 27 Sep 2024 14:31:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66f6c1c8-6ae"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 16:41:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn58.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1193807
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10062-SJC, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 9, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.530277,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4b 61 72 6c 61 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @font-face { font-family: 'Karla'; font-style: normal; font-weight: 400; src: url('./regular.eot'); /* IE9 Compat Modes */ src: url('./regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('./regular.woff2') format('woff2')
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC332INData Raw: 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 2f 2a 20 53 75 70 65 72 20 4d 6f 64 65 72 6e 20 42 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 2f 2a 20 4d 6f 64 65 72 6e 20 42 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /* IE9 Compat Modes */ src: url('./bolditalic.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('./bolditalic.woff2') format('woff2'), /* Super Modern Browsers */ url('./bolditalic.woff') format('woff'), /* Modern Browsers */


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                41192.168.2.54977974.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC763OUTGET /files/templateArtifacts.js?1728566087 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27834c5f950ccd-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu147.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC931INData Raw: 31 62 66 38 0d 0a 2f 2f 20 47 65 74 73 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 5f 57 0a 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 57 65 65 62 6c 79 2e 74 65 6d 70 6c 61 74 65 73 20 3d 20 7b 0a 09 09 27 73 65 61 72 63 68 2f 66 69 6c 74 65 72 2f 73 65 61 72 63 68 2d 66 61 63 65 74 2d 63 6f 6c 6f 72 27 3a 20 22 3c 6c 69 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 20 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 2d 63 6f 6c 6f 72 5c 22 3e 5c 6e 5c 74 3c 68 33 3e 7b 7b 66 61 63 65 74 5f 6e 61 6d 65 7d 7d 3c 5c 2f 68 33 3e 5c 6e 5c 74 3c 66 6f 72 6d 20 6e 61 6d 65 3d 5c 22 7b 7b 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 7d 7d 5c 22 3e 5c 6e 5c 74 5c 74 3c 75 6c 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1bf8// Gets converted to _WWeebly = window.Weebly || {};Weebly.templates = {'search/filter/search-facet-color': "<li class=\"wsite-search-facet wsite-search-facet-color\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul clas
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 74 5c 74 3c 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 6c 61 62 65 6c 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 6e 61 6d 65 3d 5c 22 7b 7b 66 69 6c 74 65 72 5f 74 65 78 74 7d 7d 5c 22 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 5c 2f 3e 3c 21 2d 2d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 7b 7b 21 20 43 6f 6d 6d 65 6e 74 69 6e 67 20 27 68 61 63 6b 27 20 74 6f 20 72 65 6d 6f 76 65 20 73 70 61 63 65 73 20 7d 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 3e 3c 61 3e 20 7b 7b 21 20 54 68 65 73 65 20 61 72 65 6e 27 74 20 72 65 61 6c 20 6c 69 6e 6b 73 2c 20 75 73 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 65 20 63 6f 6c 6f 72 73 20 7d 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t\t<li>\n\t\t\t\t\t<label>\n\t\t\t\t\t\t<input type=\"checkbox\" name=\"{{filter_text}}\" value=\"1\" \/>...\n\t\t\t\t\t\t{{! Commenting 'hack' to remove spaces }}\n\t\t\t\t\t\t--><a> {{! These aren't real links, used to use theme colors }}\n\t\t\t\t\t\t
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 65 74 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 5c 22 3e 5c 6e 5c 74 3c 68 33 3e 7b 7b 23 73 74 6c 7d 7d 74 65 6d 70 6c 61 74 65 73 2e 70 6c 61 74 66 6f 72 6d 2e 74 68 65 6d 65 2e 63 6f 72 65 2e 73 65 61 72 63 68 2e 66 69 6c 74 65 72 2e 73 65 61 72 63 68 2d 66 61 63 65 74 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 5f 31 7b 7b 5c 2f 73 74 6c 7d 7d 3c 5c 2f 68 33 3e 5c 6e 5c 74 3c 66 6f 72 6d 20 6e 61 6d 65 3d 5c 22 61 76 61 69 6c 61 62 69 6c 69 74 79 2d 66 61 63 65 74 5c 22 3e 5c 6e 5c 74 5c 74 3c 75 6c 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 2d 65 6e 74 72 69 65 73 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 3c 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 61 62 65 6c 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6e 70 75 74 20 74 79
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: et-availability\">\n\t<h3>{{#stl}}templates.platform.theme.core.search.filter.search-facet-availability_1{{\/stl}}<\/h3>\n\t<form name=\"availability-facet\">\n\t\t<ul class=\"wsite-search-facet-entries\">\n\t\t\t<li>\n\t\t\t\t<label>\n\t\t\t\t\t<input ty
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 70 72 6f 64 75 63 74 2d 67 72 6f 75 70 7d 7d 5c 6e 7b 7b 5c 2f 68 61 73 5f 70 72 6f 64 75 63 74 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 70 61 67 65 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 6e 6f 72 6d 61 6c 7d 7d 5c 6e 7b 7b 5c 2f 70 61 67 65 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 6e 6f 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 65 6d 70 74 79 7d 7d 5c 6e 7b 7b 5c 2f 6e 6f 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 65 72 72 6f 72 5f 72 65 73 75 6c 74 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 65 72 72 6f 72 7d 7d 5c 6e 7b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rch\/results\/product-group}}\n{{\/has_product_results}}\n\n{{#page_results}}\n\t{{> search\/results\/normal}}\n{{\/page_results}}\n\n{{#no_results}}\n\t{{> search\/results\/empty}}\n{{\/no_results}}\n\n{{#error_result}}\n\t{{> search\/results\/error}}\n{
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1369INData Raw: 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 5c 22 3e 5c 6e 5c 74 5c 74 7b 7b 23 68 69 67 68 5f 70 72 69 63 65 5f 6e 75 6d 62 65 72 7d 7d 5c 6e 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 2d 6c 6f 77 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 7b 7b 7b 63 75 72 72 65 6e 63 79 5f 68 74 6d 6c 7d 7d 7d 7b 7b 6c 6f 77 5f 70 72 69 63 65 5f 6e 75 6d 62 65 72 7d 7d 5c 6e 5c 74 5c 74 5c 74 3c 5c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 20 2d 5c 6e 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 2d 68 69 67 68 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 7b 7b 7b 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: earch-product-price\">\n\t\t{{#high_price_number}}\n\t\t\t<span class=\"wsite-search-product-price-low\">\n\t\t\t\t{{{currency_html}}}{{low_price_number}}\n\t\t\t<\/span>\n\t\t\t -\n\t\t\t<span class=\"wsite-search-product-price-high\">\n\t\t\t\t{{{curren
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC761INData Raw: 72 6f 72 27 3a 20 22 3c 6c 69 20 63 6c 61 73 73 3d 5c 22 6e 6f 2d 72 65 73 75 6c 74 73 5c 22 3e 5c 6e 5c 74 3c 70 3e 7b 7b 23 73 74 6c 7d 7d 74 65 6d 70 6c 61 74 65 73 2e 70 6c 61 74 66 6f 72 6d 2e 74 68 65 6d 65 2e 62 61 73 65 2e 73 65 61 72 63 68 2e 72 65 73 75 6c 74 73 2e 65 72 72 6f 72 5f 31 7b 7b 5c 2f 73 74 6c 7d 7d 3c 5c 2f 70 3e 5c 6e 3c 5c 2f 6c 69 3e 5c 6e 22 2c 0a 09 09 27 73 65 61 72 63 68 2f 63 6f 72 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 73 74 27 3a 20 22 3c 6f 6c 20 69 64 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 61 67 65 6e 61 76 5c 22 3e 5c 6e 5c 74 7b 7b 23 70 61 67 69 6e 61 74 69 6f 6e 5f 69 74 65 6d 73 7d 7d 5c 6e 5c 74 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 70 61 67 69 6e 61 74 69 6f 6e 2d 69 74 65 6d 7d 7d 5c 6e 5c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ror': "<li class=\"no-results\">\n\t<p>{{#stl}}templates.platform.theme.base.search.results.error_1{{\/stl}}<\/p>\n<\/li>\n",'search/core-pagination-list': "<ol id=\"wsite-search-pagenav\">\n\t{{#pagination_items}}\n\t\t{{> search\/pagination-item}}\n\
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                42192.168.2.54976713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 823e37ee-901e-00a0-8065-1d6a6d000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121835Z-r154656d9bck5j7z00s9yvttq000000004fg00000000ekfs
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                43192.168.2.549776151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC569OUTGET /fonts/Roboto_Mono/font.css?2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1735
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 14:31:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fc07cd-6c7"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 16:23:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn61.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1108484
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10030-SJC, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 10, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.533129,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1378INData Raw: 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 4d 6f 6e 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @font-face { font-family: 'Roboto Mono'; font-style: normal; font-weight: 400; src: url('./regular.eot'); /* IE9 Compat Modes */ src: url('./regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('./regular.woff2') format('w
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC357INData Raw: 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 2f 2a 20 53 75 70 65 72 20 4d 6f 64 65 72 6e 20 42 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 62 6f 6c 64 69 74 61 6c 69 63 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: url('./bolditalic.eot'); /* IE9 Compat Modes */ src: url('./bolditalic.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('./bolditalic.woff2') format('woff2'), /* Super Modern Browsers */ url('./bolditalic.woff') format('woff'),


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                44192.168.2.549777151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC564OUTGET /fonts/Oswald/font.css?2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1264
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 17:03:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fad9f6-4f0"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 13:55:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu186.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1117365
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000114-SJC, cache-ewr-kewr1740037-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 444, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.539856,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC1264INData Raw: 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 73 77 61 6c 64 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 6c 69 67 68 74 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 6c 69 67 68 74 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2f 6c 69 67 68 74 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 2f 2a 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @font-face { font-family: 'Oswald'; font-style: normal; font-weight: 300; src: url('./light.eot'); /* IE9 Compat Modes */ src: url('./light.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('./light.woff2') format('woff2'), /*


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                45192.168.2.54976613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 66d8b07e-601e-005c-6074-1df06f000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121835Z-1597f696844b5dhl7ubgy6zppn00000004bg000000007av9
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                46192.168.2.54976813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fdc3ef1e-001e-0082-3daa-1c5880000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121835Z-r154656d9bcpcz2wp6sxz2m5qw00000004zg00000000849q
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                47192.168.2.54976913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c37a83bd-e01e-003c-5758-1dc70b000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121835Z-1597f6968449dtd4rerar9yx3g00000004eg00000000n1hp
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                48192.168.2.54978174.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC839OUTGET /uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 16781
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783518e4e0c84-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0983f7ef9ec6a8bbbb3fc547baa50ded"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 24 Sep 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: iLe0VomAUP5w45T9zp/swUwX8Brp4f+rcXF0Oobs7wKhvZlPIcLBt6Unvi89uLpMgpJfZR9HO0tm6mJbzRmKLw==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: H7P85WB0ZNJ1NJ9J
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 20RhAVEqF7rcIWC0im6utTcQjqZG0bco
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z88a1
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 88a10079f4732fff90bbeed38b6a7e2672582647a7c8ee99106cd7f239bb2709
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC454INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e2 01 db 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 cb 00 00 00 00 02 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 51 74 05 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 72 58 59 5a 00 00 00 f0 00 00 00 14 67 58 59 5a 00 00 01 04 00 00 00 14 62 58 59 5a 00 00 01 18 00 00 00 14 77 74 70 74 00 00 01 2c 00 00 00 14 63 70 72 74 00 00 01 40 00 00 00 0c 72 54 52 43 00 00 01 4c 00 00 00 20 67 54 52 43 00 00 01 4c 00 00 00 20 62
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFxxICC_PROFILE@mntrRGB XYZ acsp-QtrXYZgXYZbXYZwtpt,cprt@rTRCL gTRCL b
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 60 02 03 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CC`"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1224INData Raw: d0 5c fa c9 59 bf 45 6b 3f 66 65 ec 1a 09 52 c0 a5 d2 ec f3 fc 34 3b 3b 70 b5 35 33 2f 5c 91 3d 12 80 00 00 00 00 00 00 00 00 00 00 0c ab aa a2 72 fa fa 79 d3 a1 bc 79 6f b8 5c 1f 36 3f fb 94 fe 7a 5b d7 31 e9 da 27 0b d7 26 eb 3a ca 48 f7 7e 11 68 94 c5 ad 10 b0 6c 8d d6 f6 fc 17 4b e7 32 d9 31 d9 99 1d 5d a7 32 ae 7a 5f 7d 1f a4 35 20 da 42 8b e7 6e 71 b4 84 56 a8 c6 b8 72 39 77 8e db 1b 3d e8 ba 73 5c e6 dc 99 3f 3f 9e ac 51 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f9 fd 46 78 b0 2c 76 a0 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 30 10 00 02 02 02 01 01 06 05 03 04 03 00 00 00 00 00 04 05
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \YEk?feR4;;p53/\=ryyo\6?z[1'&:H~hlK21]2z_}5 BnqVr9w=s\??QhFx,vJ0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: f6 bf 46 5e dc c6 de 06 23 cc b5 75 8b 3c b4 59 b6 57 9d 35 b3 93 15 66 d7 29 44 72 c9 3b bd 4a 2b 4b 32 cd 2a cf 77 70 3b ab 61 64 97 a0 b6 c1 b9 60 7f b2 41 07 da ca e3 08 25 65 00 a4 3f 6e f8 bd 1b bc af 12 ee c1 80 54 8f 9b 2b 8d 6b 5b b7 d7 24 58 1b 3c 38 58 6d 21 91 c9 e6 d4 78 6b a3 f9 e3 fa f4 db 26 b1 f2 f1 d6 d3 74 8b b2 ec 96 00 f6 62 3c 9e b2 a3 c8 07 80 a8 0a d6 e9 d7 97 fd 87 3e 20 f1 51 52 a6 36 c6 df 50 14 4b 06 f1 6b f3 8c 82 ab b0 b6 c2 79 5d b3 19 ab 0b 9b 02 c5 6d 69 db 3b d5 a8 3d 2f 3d bd 92 fa ad 86 f8 72 ed 01 76 96 3b e5 0a f6 56 06 21 c0 f5 b2 43 df 3c d5 40 02 cf 63 73 b3 7d ce dc c1 3e d7 e9 5f ba a2 5e 91 64 fc 93 5e ce e9 7d 9e a9 e5 96 d2 40 46 1f 9b 4e c0 53 bb dd ca 5f cb f3 ce 5e 7b de 74 a3 b9 e5 76 9e ff 00 90 d7 fc e3
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: F^#u<YW5f)Dr;J+K2*wp;ad`A%e?nT+k[$X<8Xm!xk&tb<> QR6PKky]mi;=/=rv;V!C<@cs}>_^d^}@FNS_^{tv
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: ef 92 66 aa b5 9a ea b3 8e d5 f3 7c bd 13 79 2d ba 99 ba 3f 2c c0 17 2a 90 ba f7 57 7b 45 88 24 2d 72 59 8d 50 aa 27 90 9f b9 c6 8b af 75 03 33 44 68 b0 42 b3 d1 4e 93 44 c8 f4 1c 41 05 54 04 77 c3 97 7d 37 9b 28 55 92 43 10 a1 d1 c7 8c 90 ac 32 13 ea ce 34 4e 32 17 90 e4 49 4a ec d1 a9 bc 85 4b 8a f9 52 4e ea f4 b3 53 f4 97 ff c4 00 34 11 00 01 03 01 04 08 03 06 07 00 00 00 00 00 00 00 01 00 02 11 21 03 12 31 32 04 10 40 41 51 61 81 d1 22 33 42 13 20 43 50 60 f0 05 14 52 70 71 91 a1 ff da 00 08 01 02 01 01 3f 01 fa 30 34 b9 59 7e 1f 62 44 97 4a d2 34 1b 1b 36 c8 74 27 35 cc 30 ed ba c4 3e ce ce fb 45 e0 71 08 3b 43 38 b4 85 64 ed 18 56 ca cc 92 b4 eb 37 16 fb 57 d0 f0 db ac a0 80 58 eb ae ff 00 0a 07 4e e0 0f f4 87 e7 5d 98 80 b4 c7 30 32 26 f1 e2 86 b1
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: f|y-?,*W{E$-rYP'u3DhBNDATw}7(UC24N2IJKRNS4!12@AQa"3B CP`Rpq?04Y~bDJ46t'50>Eq;C8dV7WXN]02&
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 95 4d 39 b1 80 42 5f 9d 82 77 d6 da f2 d9 65 93 18 d5 93 41 57 70 1b 85 34 57 11 ac b1 b7 2a b0 cd 67 60 eb d8 24 34 56 c6 05 8b 3c a7 a4 fd 74 66 bb b5 59 25 3c ad 92 28 5b 42 9a 61 03 1a 73 d1 42 6b 4b 55 8a 51 eb 64 fd 1f f8 ac cf 6e 7b 37 af c2 b7 4b 6d 27 bf 1d 71 a7 82 2e ee 2a 0d 2b bc ee 3d 67 3c 9f fd 02 33 ca c1 11 77 92 7a 28 ad b4 52 5c e3 a7 9a 2b d3 d8 ba 0f ee c9 ab ee a6 36 6c 49 5e 72 b0 c1 14 6d 6d 21 47 d1 cf 69 33 49 73 a3 66 4e e2 bd bf 91 2c 79 00 cd 6f b5 8f cd 73 db ab 14 08 e9 fa 46 da d5 0e 16 4c b3 76 e2 a5 33 4a 63 8a 2e 5d 3c a4 d7 a2 b8 b9 56 eb 6d 27 e5 52 a1 93 6a ee d9 d5 8c 6e af fb 56 79 20 ba c0 ce cd 4e f1 f0 35 17 e0 bf d1 bd 5e 5f 9d 03 7b 30 42 79 17 94 9a d2 db 78 bf bc c9 bb ec a4 db 5d af a4 5d 4b a5 4b 64 7d 55
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: M9B_weAWp4W*g`$4V<tfY%<([BasBkKUQdn{7Km'q.*+=g<3wz(R\+6lI^rmm!Gi3IsfN,yosFLv3Jc.]<Vm'RjnVy N5^_{0Byx]]KKd}U
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: c2 0e c9 ff 00 89 73 83 4d 2c 0d e9 27 1a 62 3e de 9a 89 a4 18 12 ae a5 f6 72 7c aa d6 4e 0c 1a ae 04 29 81 a7 57 d9 5b 42 d7 43 d9 30 4f b3 34 96 5c 26 c6 40 ed a3 2f ce 56 a5 4b 6b a9 a1 4d 88 38 49 0a f4 9a b1 67 25 98 98 c9 27 dd 35 71 df fc 85 71 79 69 f4 6d a3 55 6c 71 08 88 7c 7a 68 25 fb ca fd 25 26 6d 79 1e da b7 ba b1 96 48 76 ae a4 14 6c 1c 10 6b cd f8 3b 69 26 82 75 4c 5b 8d ec d4 6b 67 c2 12 cc f8 3e 92 39 5b 56 ee c3 42 68 c0 79 25 dd 10 a6 9a ce 6b 87 0a 7d 59 34 2d 1f c2 c0 8b 95 00 1d 43 1b aa 0e ed 7c 3f 27 6f dc 7c cd 58 7f 87 4f 0a b9 db 73 76 8b fe 5c 0a 1a 39 bd 14 de 6b ff 00 9c 18 c7 5e af 21 b2 e0 e0 a1 d7 9c e4 67 7f 60 a9 8d f7 e8 ba 3d 26 76 5c 95 c2 bb 3e 7f 9b 6e a4 da 63 3b 36 d1 ed f2 0c f2 6c 57 1f 6d 59 ec 71 a3 62 b8 c7
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sM,'b>r|N)W[BC0O4\&@/VKkM8Ig%'5qqyimUlq|zh%%&myHvlk;i&uL[kg>9[VBhy%k}Y4-C|?'o|XOsv\9k^!g`=&v\>nc;6lWmYqb
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 1b 32 7e ea b7 f7 5b c2 8b 42 30 ba c4 d1 7c 6a 4b e8 ce e3 0e a4 fa f9 28 dc bf 32 dc 67 f6 8d 33 b9 c2 a8 c9 35 e6 f6 45 d6 26 3c 48 d4 e3 77 5b 52 3c 17 31 a6 fd fb 29 48 38 f8 52 59 d9 36 99 d9 72 ef d2 a2 96 f1 a4 5d 4c 35 2e d6 43 a8 d0 b1 e1 36 76 8c b6 8f 49 cb 1b 7d d5 6f dc 7c cd 25 cc b3 26 cb 40 31 c4 5f 94 63 ab 92 8d 87 07 b9 66 97 72 06 3c cf 66 69 6f 2f 27 12 92 df 9c 49 09 20 d6 6e 4e b9 62 6d 05 ba fb 7e 81 99 87 f6 9b 64 3f 6d 2c 96 ee 35 e3 8d 1e 77 ad 22 4d 32 23 b9 c2 a9 6d e4 d7 ee 57 e7 56 c4 72 6c 17 c2 ad 7d af fc a6 ae 3f 63 f9 45 2f b2 ae 3f 63 f9 45 2f b2 a5 8d 26 f3 69 fc e1 80 90 b6 9c 1c f5 d1 59 38 54 32 9d c4 1b 99 37 fd 95 76 d7 32 42 e2 48 f0 36 64 fd d5 6f ee b7 85 7e f5 6a eb be f9 55 b6 7f 59 ff 00 94 d3 fb 2a df dd
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2~[B0|jK(2g35E&<Hw[R<1)H8RY6r]L5.C6vI}o|%&@1_cfr<fio/'I nNbm~d?m,5w"M2#mWVrl}?cE/?cE/&iY8T27v2BH6do~jUY*
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 44 6e 6c b6 fb b2 a5 cd 8f f2 20 a0 d9 ac 98 b8 60 3c 86 c5 43 7a 53 7a e8 6b fc 3a ae a5 29 e8 61 d7 ba e2 0e 8a 16 7d 45 80 36 9e cd 04 a7 07 1b 93 ab 3b f5 07 86 90 02 ae c7 b0 2a 01 a5 66 1e 0b a2 81 39 e7 7a 17 9c bb a6 9c 00 8f 64 4c 59 38 7f 91 86 b0 16 3d 4c c1 9e 6a 8e bb ad 61 b1 44 16 29 ae 42 70 b0 62 3d d4 26 19 1d d1 27 35 e8 05 6a dd 06 51 d0 dd 7c 4e 17 f4 dd 0e 98 0c 05 46 3b 97 9a 13 17 0f 8d 62 56 c9 b4 6a 97 84 fa 77 2b 80 2b ea ca 21 05 1a c6 5a a3 f8 3a cd 03 c2 d6 7a 5f f0 36 a2 84 79 a4 c7 47 62 52 ad 4c b9 bc 12 dd ae 2a f4 0f 61 00 f7 da 18 36 bb 98 a3 34 53 be 69 25 10 d1 27 8d 3c 64 fc 0f 30 c8 ef 43 2a 1c 12 d7 a8 39 13 6c 08 be ea fd 3c 35 6e 22 7e 0c 4d 33 68 0a b6 17 06 fd c9 07 d2 e3 fd 58 8e 7e 57 de ff 00 58 81 5f c6 4f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Dnl `<CzSzk:)a}E6;*f9zdLY8=LjaD)Bpb=&'5jQ|NF;bVjw++!Z:z_6yGbRL*a64Si%'<d0C*9l<5n"~M3hX~WX_O
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: cd 7f e5 0a 0b 70 4d 16 ac 8d ec 3f 4f 2d c7 b7 70 3f 04 5e 73 54 90 cb b4 19 6b eb fc c2 8b 86 c4 4d 87 09 e5 7f 13 e2 79 fd 3f 58 de c8 0d 61 0f 3d 63 77 97 ac 46 a2 e6 97 c3 31 f2 9c 7d 20 fe 5b 9c 49 b8 f2 ca 38 90 13 f2 4a f2 4d c7 96 51 c4 80 8e 2c 78 75 d4 b6 21 5e 16 99 b9 ba 06 21 a3 51 ec 4c 47 40 e6 0d 05 6d d3 48 05 71 38 f6 b5 4c 28 e3 00 a6 87 03 98 5f a4 12 9a 8d 87 89 41 30 4a aa ee 27 c4 f3 94 8e 3b 16 55 ec 8c d4 88 2e a3 f6 48 a1 ef 51 f6 a5 8b bb 8c 12 dd 44 52 e9 b9 16 ba 9b 84 dc e8 27 ea 4e 54 75 66 ce 7a 07 cd d3 5e ec b3 db 62 bb 95 ac 78 59 bf a2 45 94 e1 40 c9 ea ce 6c 27 66 ee c4 29 a4 3d c5 9a 99 7d 55 6b 88 9e 5f 41 c5 35 f5 2b 7f 69 bc 86 59 5c 24 1b 9f 34 2b 60 9a 1f 3c c3 80 36 07 db e9 07 c3 83 c5 cf 0e 0f 17 0e 6a 21 ad
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: pM?O-p?^sTkMy?Xa=cwF1} [I8JMQ,xu!^!QLG@mHq8L(_A0J';U.HQDR'NTufz^bxYE@l'f)=}Uk_A5+iY\$4+`<6j!


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                49192.168.2.54978274.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC841OUTGET /uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 8156
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783518f000f8c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "3e3a1407cca32e7fe169bbdcf0b989a4"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Sep 2024 15:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: qeY5Sgvd2krWcHzey7HTYkMK3Yr9ZAY2vNdlmY9AER7HqOS/MPPg8BV/21tQNQBNlriGoO0gTLSWaiaq6Hl5Wg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: R24BBB4370RHVV9H
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: KxoYuvoz2Np7DYJuDHMqWFyQk6UqwUEq
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z6b2f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 6b2fa33c2d70f627459f8115b9462c420a9a7d7c0c122b6a8f262b4dfa8576e3
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC455INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e2 01 db 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 cb 00 00 00 00 02 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 51 74 05 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 72 58 59 5a 00 00 00 f0 00 00 00 14 67 58 59 5a 00 00 01 04 00 00 00 14 62 58 59 5a 00 00 01 18 00 00 00 14 77 74 70 74 00 00 01 2c 00 00 00 14 63 70 72 74 00 00 01 40 00 00 00 0c 72 54 52 43 00 00 01 4c 00 00 00 20 67 54 52 43 00 00 01 4c 00 00 00 20 62
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFxxICC_PROFILE@mntrRGB XYZ acsp-QtrXYZgXYZbXYZwtpt,cprt@rTRCL gTRCL b
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 00 b7 02 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 04 03 02 01 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 ff
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CC,"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: ba 32 c1 50 73 d0 14 d5 d7 9a 25 9c c4 15 70 00 f5 64 41 ba 71 d7 ab c1 d3 0b 2b a7 d6 52 49 87 53 13 eb 83 ab a4 be cc 1c 30 2f d2 13 ff 00 23 fd 79 4a 24 cc 54 f2 8a 3d 6d 39 ec 23 30 48 15 b5 b2 e2 e6 eb eb 1d 15 7a b2 0a 92 84 f1 52 06 33 c6 32 f4 e5 e9 0d 1e b6 9a 07 9f 30 53 78 77 ad 24 f1 8f 01 43 a6 97 5f 52 7b 05 eb 89 99 c7 fa ea 74 0a 92 42 9e bd 18 09 d2 20 e2 aa 14 8b 18 05 9c ec 45 5f 14 c9 0b ca e1 89 a2 65 cf 1a 2f 22 7e ac 81 cd b9 e0 d2 3e 0d 6f 1a b2 f8 51 7f f8 8f ff c4 00 30 11 00 01 03 02 04 04 04 04 07 00 00 00 00 00 00 00 01 00 02 11 03 12 13 21 31 41 04 14 51 a1 22 32 61 81 60 b1 d1 f0 30 40 52 70 91 c1 e1 ff da 00 08 01 03 01 01 3f 01 f8 1a bd 73 49 c1 a2 33 ea b1 d9 30 b9 86 44 ac 76 4c 26 57 0f 69 74 68 8f 10 c1 db be 8b 1e 98
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2Ps%pdAq+RIS0/#yJ$T=m9#0HzR320Sxw$C_R{tB E_e/"~>oQ0!1AQ"2a`0@Rp?sI30DvL&With
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: a4 ba bc 99 c0 0b f7 f7 ab 9f b3 f3 ae 00 8e 32 ad 80 7f 0a 4b de 1b 9b 79 23 71 f3 89 cd 27 12 be 85 e7 79 51 42 c7 b9 1d 69 c5 c7 84 c8 db 69 9f 2f d2 77 31 42 36 77 42 14 54 10 dc 2e 92 2e 72 33 ef ab 89 b8 4a 45 3c 77 07 62 af ea fc 6a f8 36 25 bd ba 60 c4 03 ef a4 b3 97 e4 e4 e4 aa 9f 71 15 e8 d7 c9 0a db a6 15 5b 3e 26 fc 6a ca ff 00 87 6a 6e 22 88 29 47 f5 d0 e2 1c 58 24 6e 8b aa 46 95 32 c1 1c 4f 6b 34 bb 33 b1 f5 54 b0 46 40 76 c6 33 56 d1 4f 0c 5a c0 c3 0a 18 6c 7d fd f1 4d cb b1 b5 ba 88 8f 0b 37 46 5f c4 55 b4 7b 23 5c c0 e5 82 b7 55 f8 50 7b be 1d 63 6a 8a 3c d1 a0 db 35 74 2e 53 42 f2 ec bd 41 e9 53 43 6e bb c8 d8 c0 ce 3d 75 c2 96 da 1d e5 b6 1e 21 b0 e8 7a 54 69 c5 16 2b 5b 75 39 21 0f 53 f8 9a 89 78 46 bb 06 19 cf d5 fa 61 91 fc ac 30 68
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2Ky#q'yQBii/w1B6wBT..r3JE<wbj6%`q[>&jjn")GX$nF2Ok43TF@v3VOZl}M7F_U{#\UP{cj<5t.SBASCn=u!zTi+[u9!SxFa0h
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 93 09 7b 14 d0 24 29 1f 46 16 a1 7a 8c e5 15 b7 03 26 a8 05 c8 1c 79 86 55 00 88 64 c5 30 db a4 29 6f a5 c1 ef 8e b2 b5 cb a2 38 3b 60 4b 86 a1 f0 cb 2a 03 68 f8 9f 6e 51 60 0f b2 48 8b ab 33 1e 6e 3c 04 30 16 2c aa 9a c1 51 b5 7a 7d 4f 21 15 4a b6 a5 5d 1e 19 ab 4e cf 32 d3 89 5a 5e 7b 3a cc 49 91 60 55 aa da ea c6 ea 8b 06 c1 1f 92 54 a3 8a bd 3a aa fc 09 7e 61 c5 06 bf db 15 86 14 b0 de 76 f5 66 d8 79 89 6e 97 77 e8 cb 2f 03 8a c4 7f 10 e1 81 aa 01 56 61 4b c0 38 8b 39 86 d5 54 c0 7b e3 4e 0e 17 b8 22 cb 39 de c9 e8 9c 22 c8 68 1e 61 b1 16 f3 a0 ee 07 53 32 51 ea 20 10 4c 35 fb a1 ae ff 00 57 bb 6b 75 35 86 3e 32 ac 03 ed 03 f8 b3 cc 27 a5 75 de 73 01 4f fb 59 c0 f5 75 3b 3f aa 1f c8 75 6d 6e bb c3 b3 36 c7 03 77 58 cf e9 5d 70 a0 db ce 7f 7b 9d 23 f3
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {$)Fz&yUd0)o8;`K*hnQ`H3n<0,Qz}O!J]N2Z^{:I`UT:~avfynw/VaK89T{N"9"haS2Q L5Wku5>2'usOYu;?umn6wX]p{#
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: ad ce 2d 1f c4 c7 27 86 fe cb fb 71 67 44 11 74 81 0b ab f9 30 20 7a 09 d6 bf f7 e3 f9 04 01 94 74 3c 21 df be 46 76 9c 89 aa 94 bc d9 7a f7 c7 b0 15 15 db 46 a7 de 20 01 06 d7 b4 e6 4e db ed f3 a0 c2 a1 1a 7a a4 f1 0e 71 45 8e c3 be 0a 9c 0d 79 f7 b7 2d 40 9a 5f 61 50 78 e6 6d 35 38 b7 21 1b 76 fa 14 2f 1e 5f 26 5a 8b 3e 87 5f 39 c6 b0 5b 79 d0 e8 9b e6 73 ea 93 06 05 d2 02 ce c3 69 e9 1d 7d e2 0a 93 e5 0c 7e dc 1f 2b b2 14 df 13 46 fa cf 20 c1 7c 54 16 6b 43 be ae 51 5a 48 71 10 bd 61 5b 7b 37 d6 d1 eb 5b e3 9c 65 c9 52 17 c5 78 f0 de 3a 9d dc 45 2e 0a 5f 53 9e b5 e9 bc 8a 3b 9a a7 01 78 f1 ae 7f 18 46 ab 48 dd b5 0e b5 bf 7d 7a e2 83 44 64 f9 0e cf 5f 18 2a 39 52 52 68 17 73 c0 eb f1 82 04 e4 23 d9 b5 f4 f9 d7 19 0a 20 d9 ed 50 7e 65 f9 ff 00 22 42 71
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -'qgDt0 zt<!FvzF NzqEy-@_aPxm58!v/_&Z>_9[ysi}~+F |TkCQZHqa[{7[eRx:E._S;xFH}zDd_*9RRhs# P~e"Bq
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC856INData Raw: ca 8a 23 9c 58 65 01 82 2f db 0f 28 02 a4 5f 18 49 2a 3d a7 80 f9 49 80 9b 13 09 54 6b d3 bc b5 2f cb f9 7b fe 58 12 a2 9a 4d 6e 1d 81 9e b3 ba 4f b6 6f fc 58 a3 3c 45 6b ac 1a f8 8f 4f 68 c9 74 a2 83 f3 2a 4e 55 25 21 b0 e1 3a 7e b9 0f 1c 88 1e 45 7a 4a 26 d2 e6 2a 6a 81 22 fd 7e 86 16 10 7b d0 cd 47 3c 07 ef 52 19 67 8c e3 06 be 22 29 04 55 60 e7 9b 2e d3 73 3d 2e 35 7b db 3e e1 06 c8 a4 2c 1f d6 23 f3 01 ec ed 5a 17 b7 11 61 4d 08 2b d7 3a 3b c2 92 16 a6 89 65 a3 ae ff 00 e9 12 28 3c de 51 5e dd 3f 85 fc e7 49 69 3e 8b 68 23 15 c0 dd 44 58 7b b2 24 7a 5c a4 20 67 e7 b8 ad d2 08 15 52 89 53 58 f4 b8 eb 3a 5d 0e 3a 4a 11 c9 00 28 16 98 6a 2f ea 2c 52 b6 d0 39 e9 1a c4 0f 27 60 17 04 42 e5 08 a4 51 c6 11 f6 c3 d9 b8 4b 9d aa 2a 46 3f a6 28 45 fc fd 62 19
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #Xe/(_I*=ITk/{XMnOoX<EkOht*NU%!:~EzJ&*j"~{G<Rg")U`.s=.5{>,#ZaM+:;e(<Q^?Ii>h#DX{$z\ gRSX:]:J(j/,R9'`BQK*F?(Eb


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                50192.168.2.549786151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC549OUTGET /js/jquery-1.8.3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 93636
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 20:38:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fb0c42-16dc4"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 08:25:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu142.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1137169
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10032-SJC, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 16, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.404969,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6f 3d 76 2e 5f 64 61 74 61 28 74 2c 73 29 2c 75 3d 73 2e 65 76 65 6e 74 73 3b 69 66 28 75 29 7b 64 65 6c 65 74 65 20 6f 2e 68 61 6e 64 6c 65 2c 6f 2e 65 76 65 6e 74 73 3d 7b 7d 3b 66 6f 72 28 6e 20 69 6e 20 75 29 66 6f 72 28 72 3d 30 2c 69 3d 75 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 76 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 6e 2c 75 5b 6e 5d 5b 72 5d 29 7d 6f 2e 64 61 74 61 26 26 28 6f 2e 64 61 74 61 3d 76 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 64 61 74 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 29 72 65 74 75 72 6e 3b 74 2e 63 6c 65 61 72 41 74 74 72 69 62 75 74 65 73 26 26 74 2e 63 6c 65 61 72 41 74 74 72 69 62 75 74 65 73 28 29 2c 74 2e 6d 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o=v._data(t,s),u=s.events;if(u){delete o.handle,o.events={};for(n in u)for(r=0,i=u[n].length;r<i;r++)v.event.add(t,n,u[n][r])}o.data&&(o.data=v.extend({},o.data))}function Ot(e,t){var n;if(t.nodeType!==1)return;t.clearAttributes&&t.clearAttributes(),t.mer
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 79 3d 3d 3d 22 22 26 26 47 74 28 6e 29 26 26 28 69 5b 73 5d 3d 76 2e 5f 64 61 74 61 28 6e 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 2c 6e 6e 28 6e 2e 6e 6f 64 65 4e 61 6d 65 29 29 29 29 3a 28 72 3d 44 74 28 6e 2c 22 64 69 73 70 6c 61 79 22 29 2c 21 69 5b 73 5d 26 26 72 21 3d 3d 22 6e 6f 6e 65 22 26 26 76 2e 5f 64 61 74 61 28 6e 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 2c 72 29 29 7d 66 6f 72 28 73 3d 30 3b 73 3c 6f 3b 73 2b 2b 29 7b 6e 3d 65 5b 73 5d 3b 69 66 28 21 6e 2e 73 74 79 6c 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 21 74 7c 7c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 3d 22 22 29 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 3f 69 5b 73 5d 7c 7c 22 22 3a 22 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y===""&&Gt(n)&&(i[s]=v._data(n,"olddisplay",nn(n.nodeName)))):(r=Dt(n,"display"),!i[s]&&r!=="none"&&v._data(n,"olddisplay",r))}for(s=0;s<o;s++){n=e[s];if(!n.style)continue;if(!t||n.style.display==="none"||n.style.display==="")n.style.display=t?i[s]||"":"n
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6d 6c 3e 3c 62 6f 64 79 3e 22 29 2c 48 74 2e 63 6c 6f 73 65 28 29 3b 74 3d 48 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 48 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 29 2c 6e 3d 44 74 28 74 2c 22 64 69 73 70 6c 61 79 22 29 2c 69 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 50 74 29 7d 72 65 74 75 72 6e 20 57 74 5b 65 5d 3d 6e 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 74 29 29 76 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 7c 7c 73 6e 2e 74 65 73 74 28 65 29 3f 72 28 65 2c 69 29 3a 66 6e 28 65 2b 22 5b 22 2b 28 74 79 70 65 6f 66 20 69 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 3a 22 22 29 2b 22 5d 22 2c 69 2c 6e 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ml><body>"),Ht.close();t=Ht.body.appendChild(Ht.createElement(e)),n=Dt(t,"display"),i.body.removeChild(Pt)}return Wt[e]=n,n}function fn(e,t,n,r){var i;if(v.isArray(t))v.each(t,function(t,i){n||sn.test(e)?r(e,i):fn(e+"["+(typeof i=="object"?t:"")+"]",i,n,r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 6f 3d 65 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 2c 75 3d 6f 5b 30 5d 2c 61 3d 7b 7d 2c 66 3d 30 3b 65 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 74 3d 65 2e 64 61 74 61 46 69 6c 74 65 72 28 74 2c 65 2e 64 61 74 61 54 79 70 65 29 29 3b 69 66 28 6f 5b 31 5d 29 66 6f 72 28 6e 20 69 6e 20 65 2e 63 6f 6e 76 65 72 74 65 72 73 29 61 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 6e 5d 3b 66 6f 72 28 3b 69 3d 6f 5b 2b 2b 66 5d 3b 29 69 66 28 69 21 3d 3d 22 2a 22 29 7b 69 66 28 75 21 3d 3d 22 2a 22 26 26 75 21 3d 3d 69 29 7b 6e 3d 61 5b 75 2b 22 20 22 2b 69 5d 7c 7c 61 5b 22 2a 20 22 2b 69 5d 3b 69 66 28 21 6e 29 66 6f 72 28 72 20 69 6e 20 61 29 7b 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e,t){var n,r,i,s,o=e.dataTypes.slice(),u=o[0],a={},f=0;e.dataFilter&&(t=e.dataFilter(t,e.dataType));if(o[1])for(n in e.converters)a[n.toLowerCase()]=e.converters[n];for(;i=o[++f];)if(i!=="*"){if(u!=="*"&&u!==i){n=a[u+" "+i]||a["* "+i];if(!n)for(r in a){s=
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 69 3d 76 2e 54 77 65 65 6e 28 65 2c 66 2e 6f 70 74 73 2c 74 2c 6e 2c 66 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 74 5d 7c 7c 66 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 72 65 74 75 72 6e 20 66 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 69 29 2c 69 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 30 2c 72 3d 74 3f 66 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 66 2e 74 77 65 65 6e 73 5b 6e 5d 2e 72 75 6e 28 31 29 3b 72 65 74 75 72 6e 20 74 3f 75 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 65 2c 5b 66 2c 74 5d 29 3a 75 2e 72 65 6a 65 63 74 57 69 74 68 28 65 2c 5b 66 2c 74 5d 29 2c 74 68 69 73 7d 7d 29 2c 6c 3d 66 2e 70 72 6f 70 73 3b 51 6e 28 6c 2c 66 2e 6f 70 74 73 2e 73 70
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i=v.Tween(e,f.opts,t,n,f.opts.specialEasing[t]||f.opts.easing);return f.tweens.push(i),i},stop:function(t){var n=0,r=t?f.tweens.length:0;for(;n<r;n++)f.tweens[n].run(1);return t?u.resolveWith(e,[f,t]):u.rejectWith(e,[f,t]),this}}),l=f.props;Qn(l,f.opts.sp
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6c 6f 77 26 26 28 70 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 76 2e 73 75 70 70 6f 72 74 2e 73 68 72 69 6e 6b 57 72 61 70 42 6c 6f 63 6b 73 7c 7c 68 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 6f 76 65 72 66 6c 6f 77 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 30 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 58 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 31 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 59 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 32 5d 7d 29 29 3b 66 6f 72 28 72 20 69 6e 20 74 29 7b 73 3d 74 5b 72 5d 3b 69 66 28 55 6e 2e 65 78 65 63 28 73 29 29 7b 64 65 6c 65 74 65 20 74 5b 72 5d 2c 61 3d 61 7c 7c 73 3d 3d 3d 22 74 6f 67 67 6c 65 22 3b 69 66 28 73 3d 3d 3d 28 67 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 29 29 63 6f 6e 74 69 6e 75 65 3b 6d 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: low&&(p.overflow="hidden",v.support.shrinkWrapBlocks||h.done(function(){p.overflow=n.overflow[0],p.overflowX=n.overflow[1],p.overflowY=n.overflow[2]}));for(r in t){s=t[r];if(Un.exec(s)){delete t[r],a=a||s==="toggle";if(s===(g?"hide":"show"))continue;m.pus
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 2f 5c 31 3e 7c 29 24 2f 2c 53 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 78 3d 2f 28 3f 3a 5e 7c 3a 7c 2c 29 28 3f 3a 5c 73 2a 5c 5b 29 2b 2f 67 2c 54 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 5c 64 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 4e 3d 2f 22 5b 5e 22 5c 5c 5c 72 5c 6e 5d 2a 22 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 28 3f 3a 5c 64 5c 64 2a 5c 2e 7c 29 5c 64 2b 28 3f 3a 5b 65 45 5d 5b 5c 2d 2b 5d 3f 5c 64 2b 7c 29 2f 67 2c 43 3d 2f 5e 2d 6d 73 2d 2f 2c 6b 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 22 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /\1>|)$/,S=/^[\],:{}\s]*$/,x=/(?:^|:|,)(?:\s*\[)+/g,T=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,N=/"[^"\\\r\n]*"|true|false|null|-?(?:\d\d*\.|)\d+(?:[eE][\-+]?\d+|)/g,C=/^-ms-/,k=/-([\da-z])/gi,L=function(e,t){return(t+"").toUpperCase()},A=function(){i.addEven
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 76 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 72 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 72 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 3d 3d 3d 22 66 69 6e 64 22 3f 72 2e 73 65 6c 65 63 74 6f 72 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3f 22 20 22 3a 22 22 29 2b 6e 3a 74 26 26 28 72 2e 73 65 6c 65 63 74 6f 72 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 22 2e 22 2b 74 2b 22 28 22 2b 6e 2b 22 29 22 29 2c 72 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 74 68 69 73 2c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: hStack:function(e,t,n){var r=v.merge(this.constructor(),e);return r.prevObject=this,r.context=this.context,t==="find"?r.selector=this.selector+(this.selector?" ":"")+n:t&&(r.selector=this.selector+"."+t+"("+n+")"),r},each:function(e,t){return v.each(this,
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 28 21 30 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 21 30 3f 2d 2d 76 2e 72 65 61 64 79 57 61 69 74 3a 76 2e 69 73 52 65 61 64 79 29 72 65 74 75 72 6e 3b 69 66 28 21 69 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 76 2e 69 73 52 65 61 64 79 3d 21 30 3b 69 66 28 65 21 3d 3d 21 30 26 26 2d 2d 76 2e 72 65 61 64 79 57 61 69 74 3e 30 29 72 65 74 75 72 6e 3b 72 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 69 2c 5b 76 5d 29 2c 76 2e 66 6e 2e 74 72 69 67 67 65 72 26 26 76 28 69 29 2e 74 72 69 67 67 65 72 28 22 72 65 61 64 79 22 29 2e 6f 66 66 28 22 72 65 61 64 79 22 29 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (!0)},ready:function(e){if(e===!0?--v.readyWait:v.isReady)return;if(!i.body)return setTimeout(v.ready,1);v.isReady=!0;if(e!==!0&&--v.readyWait>0)return;r.resolveWith(i,[v]),v.fn.trigger&&v(i).trigger("ready").off("ready")},isFunction:function(e){return v.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                51192.168.2.549780151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC566OUTGET /js/lang/en/stl.js?buildTime=1728512914& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:55:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fbef-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu81.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395267
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10083-SJC, cache-ewr-kewr1740039-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 43, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.404917,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 5c 22 42 61 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 33 5f 73 74 61 72 5c 22 3a 5c 22 4d 65 64 69 6f 63 72 65 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 34 5f 73 74 61 72 5c 22 3a 5c 22 47 6f 6f 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 35 5f 73 74 61 72 5c 22 3a 5c 22 45 78 63 65 6c 6c 65 6e 74 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 5f 72 61 74 69 6e 67 5f 6c 61 62 65 6c 5c 22 3a 5c 22 4e 6f 20 72 61 74 69 6e 67 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"Bad\",\"components.star_input_component.3_star\":\"Mediocre\",\"components.star_input_component.4_star\":\"Good\",\"components.star_input_component.5_star\":\"Excellent\",\"components.star_input_component.no_rating_label\":\"No rating\",\"components.sta
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 65 61 74 65 20 41 63 63 6f 75 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 64 6f 6e 65 5c 22 3a 5c 22 44 6f 6e 65 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 5c 22 3a 5c 22 45 6d 61 69 6c 20 41 64 64 72 65 73 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 62 61 64 5f 65 6d 61 69 6c 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 65 6d 61 69 6c 5f 72 65 71 75 69 72 65 64 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eate Account\",\"customer_accounts.common.done\":\"Done\",\"customer_accounts.common.email_address\":\"Email Address\",\"customer_accounts.common.errors.bad_email\":\"Please enter a valid email address.\",\"customer_accounts.common.errors.email_required\"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 5f 6e 75 6d 62 65 72 5c 22 3a 5c 22 4f 72 64 65 72 20 23 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 73 74 61 74 75 73 5c 22 3a 5c 22 53 74 61 74 75 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 74 6f 74 61 6c 5c 22 3a 5c 22 54 6f 74 61 6c 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 64 65 66 61 75 6c 74 5f 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"customer_accounts.order_history.column_heading_order_number\":\"Order #\",\"customer_accounts.order_history.column_heading_status\":\"Status\",\"customer_accounts.order_history.column_heading_total\":\"Total\",\"customer_accounts.order_history.default_t
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 64 65 65 6d 65 64 5c 22 3a 5c 22 52 65 64 65 65 6d 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 66 75 6e 64 65 64 5c 22 3a 5c 22 52 65 66 75 6e 64 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 65 6e 74 5c 22 3a 5c 22 53 65 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 68 69 70 70 65 64 5c 22 3a 5c 22 53 68 69 70 70 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: omer_accounts.order_history.status_redeemed\":\"Redeemed\",\"customer_accounts.order_history.status_refunded\":\"Refunded\",\"customer_accounts.order_history.status_sent\":\"Sent\",\"customer_accounts.order_history.status_shipped\":\"Shipped\",\"customer_
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 72 64 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 72 65 73 65 74 5f 70 61 73 73 77 6f 72 64 2e 72 65 73 65 74 5f 62 75 74 74 6f 6e 5c 22 3a 5c 22 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 68 65 61 64 65 72 5f 74 65 78 74 5c 22 3a 5c 22 55 70 64 61 74 65 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 69 6e 73 74 72 75 63 74 69 6f 6e 5c 22 3a 5c 22 45 6e 74 65 72 20 79 6f 75 72 20 6e 65 77 20 70 61 73 73 77 6f 72 64 20 62 65 6c 6f 77 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rd.\",\"customer_accounts.reset_password.reset_button\":\"Reset Password\",\"customer_accounts.update_password.header_text\":\"Update password\",\"customer_accounts.update_password.instruction\":\"Enter your new password below.\",\"customer_accounts.updat
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 73 61 6e 74 20 64 6f 6c 6f 72 65 6d 71 75 65 20 6c 61 75 64 61 6e 74 69 75 6d 2c 20 74 6f 74 61 6d 20 72 65 6d 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 37 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 35 5c 5c 5c 22 3e 53 6b 69 6c 6c 20 54 77 6f 3c 5c 5c 2f 66 6f 6e 74 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 38 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 53 65 64 20 75 74 20 70 65 72 73 70 69 63 69 61 74 69 73 20 75 6e 64 65 20 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sant doloremque laudantium, totam rem.<\\/span>\",\"db.PageLayoutElements.1517\":\"<span style=\\\"font-weight: normal;\\\"><font size=\\\"5\\\">Skill Two<\\/font><\\/span>\",\"db.PageLayoutElements.1518\":\"<span style=\\\"\\\">Sed ut perspiciatis unde o
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 52 65 73 70 6f 6e 73 69 76 65 20 26 61 6d 70 3b 20 49 6e 74 65 72 61 63 74 69 76 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 33 34 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: normal;\\\">Responsive &amp; Interactive<\\/font>\",\"db.PageLayoutElements.1534\":\"<span style=\\\"\\\">Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 30 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 65 20 53 6f 6d 65 20 45 78 61 6d 70 6c 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 72 76 69 63 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: im ad minim veniam, quis nostrud exercitation ullamco laboris nisi.<\\/span>\",\"db.PageLayoutElements.1550\":\"<font size=\\\"6\\\">See Some Examples<\\/font>\",\"db.PageLayoutElements.1557\":\"<font size=\\\"6\\\">Services<\\/font>\",\"db.PageLayoutElem
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 75 72 20 61 64 69 70 69 73 69 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 37 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 45 76 65 6e 74 20 48 65 61 64 6c 69 6e 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi.\",\"db.PageLayoutElements.1577\":\"<font size=\\\"6\\\">Event Headline<\\/font>\",\"db.PageLay


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                52192.168.2.549785151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC563OUTGET /js/site/main.js?buildTime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 480909
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc50-7568d"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn145.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395269
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10027-SJC, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 44, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908316.405130,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3b 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 73 2c 61 29 7b 76 61 72 20 6c 2c 75 2c 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 75 3d 73 5b 63 5d 3b 69 66 28 6e 5b 75 5d 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 6e 5b 75 5d 29 3b 6e 5b 75 5d 3d 30 7d 66 6f 72 28 6c 20 69 6e 20 61 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6c 29 29 7b 65 5b 6c 5d 3d 61 5b 6c 5d 7d 7d 69 66 28 74 29 74 28 73 2c 61 29 3b 77 68 69 6c 65 28 64 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.le
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 64 6f 77 2e 57 65 65 62 6c 79 3d 77 69 6e 64 6f 77 2e 5f 57 3d 77 69 6e 64 6f 77 2e 5f 57 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dow.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 72 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 69 66 28 74 72 75 65 29 7b 21 28 6e 3d 5b 69 28 33 29 2c 69 28 31 29 2c 74 5d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 69 2c 65 2c 74 29 7d 2e 61 70 70 6c 79 28 74 2c 6e 29 2c 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 61 3d 72 65 71 75 69 72 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 29 3b 73 28 6f 2c 74 2c 61 29 7d 65 6c 73 65 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 7b 7d 2c 6f 2e 5f 2c 6f 2e 6a 51 75 65 72 79 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t,i){var n,r;(function(o,s){if(true){!(n=[i(3),i(1),t],r=function(e,t,i){o.Backbone=s(o,i,e,t)}.apply(t,n),r!==undefined&&(e.exports=r))}else if(typeof t!=="undefined"){var a=require("underscore");s(o,t,a)}else{o.Backbone=s(o,{},o._,o.jQuery||
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 65 72 22 2c 65 2c 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 61 6c 6c 3b 69 66 28 69 29 66 28 69 2c 74 29 3b 69 66 28 6e 29 66 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 74 6f 70 4c 69 73 74 65 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 6f 3d 21 74 26 26 21 6e 3b 69 66 28 21 6e 26 26 74 79 70 65 6f 66 20 74 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 6e 3d 74 68 69 73 3b 69 66 28 65 29 28 72 3d 7b 7d 29 5b 65 2e 5f 6c 69 73 74 65 6e 49 64 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: er",e,t))return this;var i=this._events[e];var n=this._events.all;if(i)f(i,t);if(n)f(n,arguments);return this},stopListening:function(e,t,n){var r=this._listeningTo;if(!r)return this;var o=!t&&!n;if(!n&&typeof t==="object")n=this;if(e)(r={})[e._listenId]=
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 61 74 74 72 69 62 75 74 65 73 3d 7b 7d 3b 69 66 28 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3b 69 66 28 74 2e 70 61 72 73 65 29 6e 3d 74 68 69 73 2e 70 61 72 73 65 28 6e 2c 74 29 7c 7c 7b 7d 3b 6e 3d 69 2e 64 65 66 61 75 6c 74 73 28 7b 7d 2c 6e 2c 69 2e 72 65 73 75 6c 74 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 73 22 29 29 3b 74 68 69 73 2e 73 65 74 28 6e 2c 74 29 3b 74 68 69 73 2e 63 68 61 6e 67 65 64 3d 7b 7d 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 69 2e 65 78 74 65 6e 64 28 70 2e 70 72 6f 74 6f 74 79 70 65 2c 75 2c 7b 63 68 61 6e 67 65 64 3a 6e 75 6c 6c 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: attributes={};if(t.collection)this.collection=t.collection;if(t.parse)n=this.parse(n,t)||{};n=i.defaults({},n,i.result(this,"defaults"));this.set(n,t);this.changed={};this.initialize.apply(this,arguments)};i.extend(p.prototype,u,{changed:null,validationEr
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 76 6f 69 64 20 30 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 74 5b 6e 5d 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 74 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 68 61 73 43 68 61 6e 67 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 69 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3b 72 65 74 75 72 6e 20 69 2e 68 61 73 28 74 68 69 73 2e 63 68 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: turn this.set(e,void 0,i.extend({},t,{unset:true}))},clear:function(e){var t={};for(var n in this.attributes)t[n]=void 0;return this.set(t,i.extend({},e,{unset:true}))},hasChanged:function(e){if(e==null)return!i.isEmpty(this.changed);return i.has(this.cha
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 72 6e 20 66 61 6c 73 65 7d 69 66 28 75 29 75 28 6c 2c 65 2c 6e 29 3b 6c 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 6c 2c 65 2c 6e 29 7d 3b 4f 28 74 68 69 73 2c 6e 29 3b 6f 3d 74 68 69 73 2e 69 73 4e 65 77 28 29 3f 22 63 72 65 61 74 65 22 3a 6e 2e 70 61 74 63 68 3f 22 70 61 74 63 68 22 3a 22 75 70 64 61 74 65 22 3b 69 66 28 6f 3d 3d 3d 22 70 61 74 63 68 22 29 6e 2e 61 74 74 72 73 3d 72 3b 73 3d 74 68 69 73 2e 73 79 6e 63 28 6f 2c 74 68 69 73 2c 6e 29 3b 69 66 28 72 26 26 6e 2e 77 61 69 74 29 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3d 61 3b 72 65 74 75 72 6e 20 73 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 3f 69 2e 63 6c 6f 6e 65 28 65 29 3a 7b 7d 3b 76 61 72 20 74 3d 74 68 69 73 3b 76 61 72 20 6e 3d 65 2e 73 75 63
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rn false}if(u)u(l,e,n);l.trigger("sync",l,e,n)};O(this,n);o=this.isNew()?"create":n.patch?"patch":"update";if(o==="patch")n.attrs=r;s=this.sync(o,this,n);if(r&&n.wait)this.attributes=a;return s},destroy:function(e){e=e?i.clone(e):{};var t=this;var n=e.suc
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 3b 69 66 28 74 2e 6d 6f 64 65 6c 29 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 2e 6d 6f 64 65 6c 3b 69 66 28 74 2e 63 6f 6d 70 61 72 61 74 6f 72 21 3d 3d 76 6f 69 64 20 30 29 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 3d 74 2e 63 6f 6d 70 61 72 61 74 6f 72 3b 74 68 69 73 2e 5f 72 65 73 65 74 28 29 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 65 29 74 68 69 73 2e 72 65 73 65 74 28 65 2c 69 2e 65 78 74 65 6e 64 28 7b 73 69 6c 65 6e 74 3a 74 72 75 65 7d 2c 74 29 29 7d 3b 76 61 72 20 67 3d 7b 61 64 64 3a 74 72 75 65 2c 72 65 6d 6f 76 65 3a 74 72 75 65 2c 6d 65 72 67 65 3a 74 72 75 65 7d 3b 76 61 72 20 79 3d 7b 61 64 64 3a 74 72 75 65 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (e,t){t||(t={});if(t.model)this.model=t.model;if(t.comparator!==void 0)this.comparator=t.comparator;this._reset();this.initialize.apply(this,arguments);if(e)this.reset(e,i.extend({silent:true},t))};var g={add:true,remove:true,merge:true};var y={add:true,r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 6c 3d 75 2e 70 61 72 73 65 28 6c 2c 74 29 3b 75 2e 73 65 74 28 6c 2c 74 29 3b 69 66 28 68 26 26 21 63 26 26 75 2e 68 61 73 43 68 61 6e 67 65 64 28 6d 29 29 63 3d 74 72 75 65 7d 65 5b 72 5d 3d 75 7d 65 6c 73 65 20 69 66 28 77 29 7b 61 3d 65 5b 72 5d 3d 74 68 69 73 2e 5f 70 72 65 70 61 72 65 4d 6f 64 65 6c 28 6c 2c 74 29 3b 69 66 28 21 61 29 63 6f 6e 74 69 6e 75 65 3b 76 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 61 64 64 52 65 66 65 72 65 6e 63 65 28 61 2c 74 29 7d 61 3d 75 7c 7c 61 3b 69 66 28 5f 26 26 28 61 2e 69 73 4e 65 77 28 29 7c 7c 21 62 5b 61 2e 69 64 5d 29 29 5f 2e 70 75 73 68 28 61 29 3b 62 5b 61 2e 69 64 5d 3d 74 72 75 65 7d 69 66 28 53 29 7b 66 6f 72 28 72 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 2b 2b 72 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: l=u.parse(l,t);u.set(l,t);if(h&&!c&&u.hasChanged(m))c=true}e[r]=u}else if(w){a=e[r]=this._prepareModel(l,t);if(!a)continue;v.push(a);this._addReference(a,t)}a=u||a;if(_&&(a.isNew()||!b[a.id]))_.push(a);b[a.id]=true}if(S){for(r=0,o=this.length;r<o;++r){if(
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1378INData Raw: 64 5d 7d 2c 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 65 6c 73 5b 65 5d 7d 2c 77 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 69 2e 69 73 45 6d 70 74 79 28 65 29 29 72 65 74 75 72 6e 20 74 3f 76 6f 69 64 20 30 3a 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 3f 22 66 69 6e 64 22 3a 22 66 69 6c 74 65 72 22 5d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 69 66 28 65 5b 69 5d 21 3d 3d 74 2e 67 65 74 28 69 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 2c 66 69 6e 64 57 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 68 65 72 65 28 65 2c 74 72 75 65 29 7d 2c 73 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: d]},at:function(e){return this.models[e]},where:function(e,t){if(i.isEmpty(e))return t?void 0:[];return this[t?"find":"filter"](function(t){for(var i in e){if(e[i]!==t.get(i))return false}return true})},findWhere:function(e){return this.where(e,true)},sor


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                53192.168.2.54979274.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC578OUTGET /files/templateArtifacts.js?1728566087 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783518cb9de98-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu157.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC931INData Raw: 31 62 66 38 0d 0a 2f 2f 20 47 65 74 73 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 5f 57 0a 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 57 65 65 62 6c 79 2e 74 65 6d 70 6c 61 74 65 73 20 3d 20 7b 0a 09 09 27 73 65 61 72 63 68 2f 66 69 6c 74 65 72 2f 73 65 61 72 63 68 2d 66 61 63 65 74 2d 63 6f 6c 6f 72 27 3a 20 22 3c 6c 69 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 20 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 2d 63 6f 6c 6f 72 5c 22 3e 5c 6e 5c 74 3c 68 33 3e 7b 7b 66 61 63 65 74 5f 6e 61 6d 65 7d 7d 3c 5c 2f 68 33 3e 5c 6e 5c 74 3c 66 6f 72 6d 20 6e 61 6d 65 3d 5c 22 7b 7b 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 7d 7d 5c 22 3e 5c 6e 5c 74 5c 74 3c 75 6c 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1bf8// Gets converted to _WWeebly = window.Weebly || {};Weebly.templates = {'search/filter/search-facet-color': "<li class=\"wsite-search-facet wsite-search-facet-color\">\n\t<h3>{{facet_name}}<\/h3>\n\t<form name=\"{{column_name}}\">\n\t\t<ul clas
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 74 5c 74 3c 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 6c 61 62 65 6c 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 6e 61 6d 65 3d 5c 22 7b 7b 66 69 6c 74 65 72 5f 74 65 78 74 7d 7d 5c 22 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 5c 2f 3e 3c 21 2d 2d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 7b 7b 21 20 43 6f 6d 6d 65 6e 74 69 6e 67 20 27 68 61 63 6b 27 20 74 6f 20 72 65 6d 6f 76 65 20 73 70 61 63 65 73 20 7d 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 3e 3c 61 3e 20 7b 7b 21 20 54 68 65 73 65 20 61 72 65 6e 27 74 20 72 65 61 6c 20 6c 69 6e 6b 73 2c 20 75 73 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 65 20 63 6f 6c 6f 72 73 20 7d 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t\t<li>\n\t\t\t\t\t<label>\n\t\t\t\t\t\t<input type=\"checkbox\" name=\"{{filter_text}}\" value=\"1\" \/>...\n\t\t\t\t\t\t{{! Commenting 'hack' to remove spaces }}\n\t\t\t\t\t\t--><a> {{! These aren't real links, used to use theme colors }}\n\t\t\t\t\t\t
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 65 74 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 5c 22 3e 5c 6e 5c 74 3c 68 33 3e 7b 7b 23 73 74 6c 7d 7d 74 65 6d 70 6c 61 74 65 73 2e 70 6c 61 74 66 6f 72 6d 2e 74 68 65 6d 65 2e 63 6f 72 65 2e 73 65 61 72 63 68 2e 66 69 6c 74 65 72 2e 73 65 61 72 63 68 2d 66 61 63 65 74 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 5f 31 7b 7b 5c 2f 73 74 6c 7d 7d 3c 5c 2f 68 33 3e 5c 6e 5c 74 3c 66 6f 72 6d 20 6e 61 6d 65 3d 5c 22 61 76 61 69 6c 61 62 69 6c 69 74 79 2d 66 61 63 65 74 5c 22 3e 5c 6e 5c 74 5c 74 3c 75 6c 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 66 61 63 65 74 2d 65 6e 74 72 69 65 73 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 3c 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 61 62 65 6c 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6e 70 75 74 20 74 79
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: et-availability\">\n\t<h3>{{#stl}}templates.platform.theme.core.search.filter.search-facet-availability_1{{\/stl}}<\/h3>\n\t<form name=\"availability-facet\">\n\t\t<ul class=\"wsite-search-facet-entries\">\n\t\t\t<li>\n\t\t\t\t<label>\n\t\t\t\t\t<input ty
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 70 72 6f 64 75 63 74 2d 67 72 6f 75 70 7d 7d 5c 6e 7b 7b 5c 2f 68 61 73 5f 70 72 6f 64 75 63 74 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 70 61 67 65 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 6e 6f 72 6d 61 6c 7d 7d 5c 6e 7b 7b 5c 2f 70 61 67 65 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 6e 6f 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 65 6d 70 74 79 7d 7d 5c 6e 7b 7b 5c 2f 6e 6f 5f 72 65 73 75 6c 74 73 7d 7d 5c 6e 5c 6e 7b 7b 23 65 72 72 6f 72 5f 72 65 73 75 6c 74 7d 7d 5c 6e 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 72 65 73 75 6c 74 73 5c 2f 65 72 72 6f 72 7d 7d 5c 6e 7b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rch\/results\/product-group}}\n{{\/has_product_results}}\n\n{{#page_results}}\n\t{{> search\/results\/normal}}\n{{\/page_results}}\n\n{{#no_results}}\n\t{{> search\/results\/empty}}\n{{\/no_results}}\n\n{{#error_result}}\n\t{{> search\/results\/error}}\n{
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 5c 22 3e 5c 6e 5c 74 5c 74 7b 7b 23 68 69 67 68 5f 70 72 69 63 65 5f 6e 75 6d 62 65 72 7d 7d 5c 6e 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 2d 6c 6f 77 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 7b 7b 7b 63 75 72 72 65 6e 63 79 5f 68 74 6d 6c 7d 7d 7d 7b 7b 6c 6f 77 5f 70 72 69 63 65 5f 6e 75 6d 62 65 72 7d 7d 5c 6e 5c 74 5c 74 5c 74 3c 5c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 20 2d 5c 6e 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 72 6f 64 75 63 74 2d 70 72 69 63 65 2d 68 69 67 68 5c 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 7b 7b 7b 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: earch-product-price\">\n\t\t{{#high_price_number}}\n\t\t\t<span class=\"wsite-search-product-price-low\">\n\t\t\t\t{{{currency_html}}}{{low_price_number}}\n\t\t\t<\/span>\n\t\t\t -\n\t\t\t<span class=\"wsite-search-product-price-high\">\n\t\t\t\t{{{curren
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC761INData Raw: 72 6f 72 27 3a 20 22 3c 6c 69 20 63 6c 61 73 73 3d 5c 22 6e 6f 2d 72 65 73 75 6c 74 73 5c 22 3e 5c 6e 5c 74 3c 70 3e 7b 7b 23 73 74 6c 7d 7d 74 65 6d 70 6c 61 74 65 73 2e 70 6c 61 74 66 6f 72 6d 2e 74 68 65 6d 65 2e 62 61 73 65 2e 73 65 61 72 63 68 2e 72 65 73 75 6c 74 73 2e 65 72 72 6f 72 5f 31 7b 7b 5c 2f 73 74 6c 7d 7d 3c 5c 2f 70 3e 5c 6e 3c 5c 2f 6c 69 3e 5c 6e 22 2c 0a 09 09 27 73 65 61 72 63 68 2f 63 6f 72 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 73 74 27 3a 20 22 3c 6f 6c 20 69 64 3d 5c 22 77 73 69 74 65 2d 73 65 61 72 63 68 2d 70 61 67 65 6e 61 76 5c 22 3e 5c 6e 5c 74 7b 7b 23 70 61 67 69 6e 61 74 69 6f 6e 5f 69 74 65 6d 73 7d 7d 5c 6e 5c 74 5c 74 7b 7b 3e 20 73 65 61 72 63 68 5c 2f 70 61 67 69 6e 61 74 69 6f 6e 2d 69 74 65 6d 7d 7d 5c 6e 5c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ror': "<li class=\"no-results\">\n\t<p>{{#stl}}templates.platform.theme.base.search.results.error_1{{\/stl}}<\/p>\n<\/li>\n",'search/core-pagination-list': "<ol id=\"wsite-search-pagenav\">\n\t{{#pagination_items}}\n\t\t{{> search\/pagination-item}}\n\
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                54192.168.2.54979074.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC572OUTGET /files/theme/MutationObserver.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783518e148ca7-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"e52201e96af18dd02c85eb627c843491"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 04 Apr 2024 10:23:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: PbYf5Ef5lJSNriSqr/bprB6QcKqgZO5mPX4aqKmHDDbtfrw1+4KKK7y6aOkh0twlu1y7eSRaVyLpsn6K2CXJHw==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.439Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.439
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: JSNXHJ2PTJ87KTYP
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: P7GX41cAL89NqMhfWn_.HhJNYx8OtSku
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z3974
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 397452d9f6a2ea6a2135b45c9e40139c68ac6661f3bab4413e7299586ccb408a
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC430INData Raw: 32 33 35 34 0d 0a 2f 2a 21 0a 20 2a 20 53 68 69 6d 20 66 6f 72 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 0a 20 2a 20 41 75 74 68 6f 72 3a 20 47 72 61 65 6d 65 20 59 65 61 74 65 73 20 28 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 65 67 61 77 61 63 29 0a 20 2a 20 52 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 65 67 61 77 61 63 2f 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 57 54 46 50 4c 20 56 32 2c 20 32 30 30 34 20 28 77 74 66 70 6c 2e 6e 65 74 29 2e 0a 20 2a 20 54 68 6f 75 67 68 20 63 72 65 64 69 74 20 61 6e 64 20 73 74 61 72 69 6e 67 20 74 68 65 20 72 65 70 6f 20 77 69 6c 6c 20 6d 61 6b 65 20 6d 65 20 66 65 65 6c 20 70 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2354/*! * Shim for MutationObserver interface * Author: Graeme Yeates (github.com/megawac) * Repository: https://github.com/megawac/MutationObserver.js * License: WTFPL V2, 2004 (wtfpl.net). * Though credit and staring the repo will make me feel pr
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 57 65 62 4b 69 74 2f 77 65 62 6b 69 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 53 6f 75 72 63 65 2f 57 65 62 43 6f 72 65 2f 64 6f 6d 2f 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 63 70 70 20 66 6f 72 20 63 75 72 72 65 6e 74 20 77 65 62 6b 69 74 20 73 6f 75 72 63 65 20 63 2b 2b 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 70 72 65 66 69 78 20 62 75 67 73 3a 0a 20 20 20 20 2d 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 77 65 62 6b 69 74 2e 6f 72 67 2f 73 68 6f 77 5f 62 75 67 2e 63 67 69 3f 69 64 3d 38 35 31 36 31 0a 20 20 20 20 2d 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c 6c 61 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 73 68 6f 77 5f 62 75 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: See https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp for current webkit source c++ implementation *//** * prefix bugs: - https://bugs.webkit.org/show_bug.cgi?id=85161 - https://bugzilla.mozilla.org/show_bug
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 68 65 63 6b 2c 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 70 65 72 69 6f 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 50 65 72 69 6f 64 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 6d 75 74 61 74 69 6f 6e 73 20 28 7e 33 32 20 74 69 6d 65 73 2f 73 65 63 29 0a 20 20 20 20 20 2a 20 40 74 79 70 65 20 7b 6e 75 6d 62 65 72 7d 0a 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 70 65 72 69 6f 64 20 3d 20 33 30 20 2f 2a 6d 73 2b 72 75 6e 74 69 6d 65 2a 2f 20 3b 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 45 78 70 6f 73 65 64 20 41 50 49 0a 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: heck, MutationObserver._period); })(); } /** * Period to check for mutations (~32 times/sec) * @type {number} * @expose */ MutationObserver._period = 30 /*ms+runtime*/ ; /** * Exposed API * @expose
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 61 74 63 68 65 64 20 3d 20 74 68 69 73 2e 5f 77 61 74 63 68 65 64 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 70 6f 6f 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 61 74 63 68 65 64 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 61 74 63 68 65 64 5b 69 5d 2e 74 61 72 20 3d 3d 3d 20 24 74 61 72 67 65 74 29 20 77 61 74 63 68 65 64 2e 73 70 6c 69 63 65 28 69 2c 20 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var watched = this._watched; // remove already observed target element from pool for (var i = 0; i < watched.length; i++) { if (watched[i].tar === $target) watched.splice(i, 1); }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 65 78 70 6f 73 65 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 64 69 73 63 6f 6e 6e 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 77 61 74 63 68 65 64 20 3d 20 5b 5d 3b 20 2f 2f 20 63 6c 65 61 72 20 74 68 65 20 73 74 75 66 66 20 62 65 69 6e 67 20 6f 62 73 65 72 76 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 3b 20 2f 2f 20 72 65 61 64 79 20 66 6f 72 20 67 61 72 62 61 67 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }, /** * @expose * @return undefined */ disconnect: function() { this._watched = []; // clear the stuff being observed clearTimeout(this._timeout); // ready for garbage collection
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 20 76 61 72 20 24 6f 6c 64 73 74 61 74 65 20 3d 20 63 6c 6f 6e 65 28 24 74 61 72 67 65 74 2c 20 63 6f 6e 66 69 67 29 3b 20 2f 2f 20 63 72 65 61 74 65 20 74 68 65 20 63 6c 6f 6e 65 64 20 64 61 74 61 73 74 72 75 63 74 75 72 65 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 63 6f 6e 73 75 6d 65 73 20 61 72 72 61 79 20 6f 66 20 6d 75 74 61 74 69 6f 6e 73 20 77 65 20 63 61 6e 20 70 75 73 68 20 74 6f 0a 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 2e 3c 4d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 3e 7d 20 6d 75 74 61 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 75 74 61 74 69 6f 6e 73 29 20 7b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var $oldstate = clone($target, config); // create the cloned datastructure /** * consumes array of mutations we can push to * * @param {Array.<MutationRecord>} mutations */ return function(mutations) {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 74 72 69 62 75 74 65 20 62 75 67 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4e 6f 64 65 7d 20 65 6c 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 74 74 72 7d 20 61 74 74 72 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 53 74 72 69 6e 67 7d 20 61 6e 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 41 74 74 72 69 62 75 74 65 53 69 6d 70 6c 65 28 65 6c 2c 20 61 74 74 72 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 72 65 20 69 73 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 66 6f 72 20 61 20 77 61 72 6e 69 6e 67 20 74 6f 20 6f 63 63 75 72 20 68 65 72 65 20 69 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 69 73 20 61 0a 20 20 20 20 20 20 20 20 2f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tribute bug * * @param {Node} el * @param {Attr} attr * @return {String} an attribute value */ function getAttributeSimple(el, attr) { // There is a potential for a warning to occur here if the attribute is a /
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC408INData Raw: 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 65 64 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 74 74 72 69 62 75 74 65 73 20 3d 20 24 74 61 72 67 65 74 2e 61 74 74 72 69 62 75 74 65 73 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 74 74 72 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 61 6d 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 20 3d 20 61 74 74 72 69 62 75 74 65 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 20 3d 20 61 74 74 72 2e 6e 61 6d 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 66 69 6c 74 65 72 20 7c 7c 20 68 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var checked = {}; var attributes = $target.attributes; var attr; var name; var i = attributes.length; while (i--) { attr = attributes[i]; name = attr.name; if (!filter || ha
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 33 63 61 39 0d 0a 73 20 76 65 72 79 20 6e 69 63 65 6c 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 75 74 61 74 69 6f 6e 73 2e 70 75 73 68 28 4d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 61 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 24 74 61 72 67 65 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 20 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6c 64 56 61 6c 75 65 3a 20 24 6f 6c 64 73 74 61 74 65 5b 6e 61 6d 65 5d 2c 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3ca9s very nicely mutations.push(MutationRecord({ type: "attributes", target: $target, attributeName: name, oldValue: $oldstate[name],
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC1369INData Raw: 69 67 20 3a 20 41 20 63 75 73 74 6f 6d 20 6d 75 74 61 74 69 6f 6e 20 63 6f 6e 66 69 67 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 61 72 63 68 53 75 62 74 72 65 65 28 6d 75 74 61 74 69 6f 6e 73 2c 20 24 74 61 72 67 65 74 2c 20 24 6f 6c 64 73 74 61 74 65 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 72 61 63 6b 20 69 66 20 74 68 65 20 74 72 65 65 20 69 73 20 64 69 72 74 79 20 61 6e 64 20 68 61 73 20 74 6f 20 62 65 20 72 65 63 6f 6d 70 75 74 65 64 20 28 23 31 34 29 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 69 72 74 79 3b 0a 20 20 20 20 20 20 20 20 2f 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 48 65 6c 70 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 6e 6f 64 65 20 72 65 61 72 72 61 6e 67 6d 65 6e 74 20 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ig : A custom mutation config */ function searchSubtree(mutations, $target, $oldstate, config) { // Track if the tree is dirty and has to be recomputed (#14). var dirty; /* * Helper to identify node rearrangment a


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                55192.168.2.54978413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c39d501f-e01e-003c-4965-1dc70b000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121836Z-r154656d9bc2w2dvheyq24wgc400000006a000000000588w
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                56192.168.2.54978313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121836Z-1597f696844d2h6g34xqfa1q1n00000006pg00000000kp87
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                57192.168.2.54978913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: bfb1c9d5-701e-0098-6de9-1b395f000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121836Z-r154656d9bctswmlx698hzzxeg00000003ag00000000e16h
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                58192.168.2.54978713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: caec9901-301e-005d-03aa-1ce448000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121836Z-r154656d9bckrjvwv99v3r8pqn000000052000000000kb65
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                59192.168.2.54978813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121836Z-1597f696844tcp59u2keq4gm1g00000004ag00000000nzxd
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                60192.168.2.549791184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:36 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=102419
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                61192.168.2.54980074.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC596OUTGET /uploads/1/5/1/0/151089637/at-t-down-link-image_orig.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 8156
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278356395743c2-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "3e3a1407cca32e7fe169bbdcf0b989a4"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Sep 2024 15:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: qeY5Sgvd2krWcHzey7HTYkMK3Yr9ZAY2vNdlmY9AER7HqOS/MPPg8BV/21tQNQBNlriGoO0gTLSWaiaq6Hl5Wg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: R24BBB4370RHVV9H
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: KxoYuvoz2Np7DYJuDHMqWFyQk6UqwUEq
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z6b2f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 6b2fa33c2d70f627459f8115b9462c420a9a7d7c0c122b6a8f262b4dfa8576e3
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC455INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e2 01 db 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 cb 00 00 00 00 02 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 51 74 05 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 72 58 59 5a 00 00 00 f0 00 00 00 14 67 58 59 5a 00 00 01 04 00 00 00 14 62 58 59 5a 00 00 01 18 00 00 00 14 77 74 70 74 00 00 01 2c 00 00 00 14 63 70 72 74 00 00 01 40 00 00 00 0c 72 54 52 43 00 00 01 4c 00 00 00 20 67 54 52 43 00 00 01 4c 00 00 00 20 62
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFxxICC_PROFILE@mntrRGB XYZ acsp-QtrXYZgXYZbXYZwtpt,cprt@rTRCL gTRCL b
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 00 b7 02 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 04 03 02 01 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 ff
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CC,"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: ba 32 c1 50 73 d0 14 d5 d7 9a 25 9c c4 15 70 00 f5 64 41 ba 71 d7 ab c1 d3 0b 2b a7 d6 52 49 87 53 13 eb 83 ab a4 be cc 1c 30 2f d2 13 ff 00 23 fd 79 4a 24 cc 54 f2 8a 3d 6d 39 ec 23 30 48 15 b5 b2 e2 e6 eb eb 1d 15 7a b2 0a 92 84 f1 52 06 33 c6 32 f4 e5 e9 0d 1e b6 9a 07 9f 30 53 78 77 ad 24 f1 8f 01 43 a6 97 5f 52 7b 05 eb 89 99 c7 fa ea 74 0a 92 42 9e bd 18 09 d2 20 e2 aa 14 8b 18 05 9c ec 45 5f 14 c9 0b ca e1 89 a2 65 cf 1a 2f 22 7e ac 81 cd b9 e0 d2 3e 0d 6f 1a b2 f8 51 7f f8 8f ff c4 00 30 11 00 01 03 02 04 04 04 04 07 00 00 00 00 00 00 00 01 00 02 11 03 12 13 21 31 41 04 14 51 a1 22 32 61 81 60 b1 d1 f0 30 40 52 70 91 c1 e1 ff da 00 08 01 03 01 01 3f 01 f8 1a bd 73 49 c1 a2 33 ea b1 d9 30 b9 86 44 ac 76 4c 26 57 0f 69 74 68 8f 10 c1 db be 8b 1e 98
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2Ps%pdAq+RIS0/#yJ$T=m9#0HzR320Sxw$C_R{tB E_e/"~>oQ0!1AQ"2a`0@Rp?sI30DvL&With
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: a4 ba bc 99 c0 0b f7 f7 ab 9f b3 f3 ae 00 8e 32 ad 80 7f 0a 4b de 1b 9b 79 23 71 f3 89 cd 27 12 be 85 e7 79 51 42 c7 b9 1d 69 c5 c7 84 c8 db 69 9f 2f d2 77 31 42 36 77 42 14 54 10 dc 2e 92 2e 72 33 ef ab 89 b8 4a 45 3c 77 07 62 af ea fc 6a f8 36 25 bd ba 60 c4 03 ef a4 b3 97 e4 e4 e4 aa 9f 71 15 e8 d7 c9 0a db a6 15 5b 3e 26 fc 6a ca ff 00 87 6a 6e 22 88 29 47 f5 d0 e2 1c 58 24 6e 8b aa 46 95 32 c1 1c 4f 6b 34 bb 33 b1 f5 54 b0 46 40 76 c6 33 56 d1 4f 0c 5a c0 c3 0a 18 6c 7d fd f1 4d cb b1 b5 ba 88 8f 0b 37 46 5f c4 55 b4 7b 23 5c c0 e5 82 b7 55 f8 50 7b be 1d 63 6a 8a 3c d1 a0 db 35 74 2e 53 42 f2 ec bd 41 e9 53 43 6e bb c8 d8 c0 ce 3d 75 c2 96 da 1d e5 b6 1e 21 b0 e8 7a 54 69 c5 16 2b 5b 75 39 21 0f 53 f8 9a 89 78 46 bb 06 19 cf d5 fa 61 91 fc ac 30 68
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2Ky#q'yQBii/w1B6wBT..r3JE<wbj6%`q[>&jjn")GX$nF2Ok43TF@v3VOZl}M7F_U{#\UP{cj<5t.SBASCn=u!zTi+[u9!SxFa0h
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 93 09 7b 14 d0 24 29 1f 46 16 a1 7a 8c e5 15 b7 03 26 a8 05 c8 1c 79 86 55 00 88 64 c5 30 db a4 29 6f a5 c1 ef 8e b2 b5 cb a2 38 3b 60 4b 86 a1 f0 cb 2a 03 68 f8 9f 6e 51 60 0f b2 48 8b ab 33 1e 6e 3c 04 30 16 2c aa 9a c1 51 b5 7a 7d 4f 21 15 4a b6 a5 5d 1e 19 ab 4e cf 32 d3 89 5a 5e 7b 3a cc 49 91 60 55 aa da ea c6 ea 8b 06 c1 1f 92 54 a3 8a bd 3a aa fc 09 7e 61 c5 06 bf db 15 86 14 b0 de 76 f5 66 d8 79 89 6e 97 77 e8 cb 2f 03 8a c4 7f 10 e1 81 aa 01 56 61 4b c0 38 8b 39 86 d5 54 c0 7b e3 4e 0e 17 b8 22 cb 39 de c9 e8 9c 22 c8 68 1e 61 b1 16 f3 a0 ee 07 53 32 51 ea 20 10 4c 35 fb a1 ae ff 00 57 bb 6b 75 35 86 3e 32 ac 03 ed 03 f8 b3 cc 27 a5 75 de 73 01 4f fb 59 c0 f5 75 3b 3f aa 1f c8 75 6d 6e bb c3 b3 36 c7 03 77 58 cf e9 5d 70 a0 db ce 7f 7b 9d 23 f3
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {$)Fz&yUd0)o8;`K*hnQ`H3n<0,Qz}O!J]N2Z^{:I`UT:~avfynw/VaK89T{N"9"haS2Q L5Wku5>2'usOYu;?umn6wX]p{#
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: ad ce 2d 1f c4 c7 27 86 fe cb fb 71 67 44 11 74 81 0b ab f9 30 20 7a 09 d6 bf f7 e3 f9 04 01 94 74 3c 21 df be 46 76 9c 89 aa 94 bc d9 7a f7 c7 b0 15 15 db 46 a7 de 20 01 06 d7 b4 e6 4e db ed f3 a0 c2 a1 1a 7a a4 f1 0e 71 45 8e c3 be 0a 9c 0d 79 f7 b7 2d 40 9a 5f 61 50 78 e6 6d 35 38 b7 21 1b 76 fa 14 2f 1e 5f 26 5a 8b 3e 87 5f 39 c6 b0 5b 79 d0 e8 9b e6 73 ea 93 06 05 d2 02 ce c3 69 e9 1d 7d e2 0a 93 e5 0c 7e dc 1f 2b b2 14 df 13 46 fa cf 20 c1 7c 54 16 6b 43 be ae 51 5a 48 71 10 bd 61 5b 7b 37 d6 d1 eb 5b e3 9c 65 c9 52 17 c5 78 f0 de 3a 9d dc 45 2e 0a 5f 53 9e b5 e9 bc 8a 3b 9a a7 01 78 f1 ae 7f 18 46 ab 48 dd b5 0e b5 bf 7d 7a e2 83 44 64 f9 0e cf 5f 18 2a 39 52 52 68 17 73 c0 eb f1 82 04 e4 23 d9 b5 f4 f9 d7 19 0a 20 d9 ed 50 7e 65 f9 ff 00 22 42 71
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -'qgDt0 zt<!FvzF NzqEy-@_aPxm58!v/_&Z>_9[ysi}~+F |TkCQZHqa[{7[eRx:E._S;xFH}zDd_*9RRhs# P~e"Bq
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC856INData Raw: ca 8a 23 9c 58 65 01 82 2f db 0f 28 02 a4 5f 18 49 2a 3d a7 80 f9 49 80 9b 13 09 54 6b d3 bc b5 2f cb f9 7b fe 58 12 a2 9a 4d 6e 1d 81 9e b3 ba 4f b6 6f fc 58 a3 3c 45 6b ac 1a f8 8f 4f 68 c9 74 a2 83 f3 2a 4e 55 25 21 b0 e1 3a 7e b9 0f 1c 88 1e 45 7a 4a 26 d2 e6 2a 6a 81 22 fd 7e 86 16 10 7b d0 cd 47 3c 07 ef 52 19 67 8c e3 06 be 22 29 04 55 60 e7 9b 2e d3 73 3d 2e 35 7b db 3e e1 06 c8 a4 2c 1f d6 23 f3 01 ec ed 5a 17 b7 11 61 4d 08 2b d7 3a 3b c2 92 16 a6 89 65 a3 ae ff 00 e9 12 28 3c de 51 5e dd 3f 85 fc e7 49 69 3e 8b 68 23 15 c0 dd 44 58 7b b2 24 7a 5c a4 20 67 e7 b8 ad d2 08 15 52 89 53 58 f4 b8 eb 3a 5d 0e 3a 4a 11 c9 00 28 16 98 6a 2f ea 2c 52 b6 d0 39 e9 1a c4 0f 27 60 17 04 42 e5 08 a4 51 c6 11 f6 c3 d9 b8 4b 9d aa 2a 46 3f a6 28 45 fc fd 62 19
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #Xe/(_I*=ITk/{XMnOoX<EkOht*NU%!:~EzJ&*j"~{G<Rg")U`.s=.5{>,#ZaM+:;e(<Q^?Ii>h#DX{$z\ gRSX:]:J(j/,R9'`BQK*F?(Eb


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                62192.168.2.549799151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC640OUTGET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9677
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, s-maxage=259200
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 27 Aug 2024 04:51:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Feb 2019 18:19:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6e0f7ad31bf187e0d88fc5787573ba71"
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-generation: 1549995548326466
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-metageneration: 3
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 9677
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=QhrKCw==
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: md5=bg960xvxh+DYj8V4dXO6cQ==
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                                X-GUploader-UploadID: AHxI1nNYRIy8fJz0JpiN8zp8Opmvlr2NF86CO0wYgCGAEUNPrKLgqpwNwEaLLks3cO8s9HAqEKie8Cjw8g
                                                                                                                                                                                                                                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 96252
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 616
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908317.134944,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 61 08 03 00 00 00 55 9e 45 07 00 00 02 fd 50 4c 54 45 ff ff ff 1b 1b 1b 17 17 17 e8 e8 e9 df df df 1f 1f 1f e4 e4 e5 15 15 15 e1 e1 e1 e3 e3 e3 e5 e5 e6 22 22 22 fd fd fd 12 12 12 e7 e7 e7 f9 f9 fa ea ea ea ef e6 df 24 24 24 ee ee ee 26 26 26 fb fb fb f5 f5 f8 f1 e7 e1 ec ec ed ea eb f0 0e 0e 0e e7 e8 ee ed ed f2 da d9 e1 e0 e0 e7 dd dd e4 d7 d7 de f2 e8 e2 28 28 28 e2 e2 e9 de dd dd eb e4 dc f1 f2 f6 d1 d0 d8 e6 e6 ec f7 f7 f9 eb eb ec e9 e9 ef fb f8 f6 ed e5 dd db da da ec ec f2 d5 d4 dc e4 e4 eb f2 f3 f7 ee ee f4 d3 d2 da cf ce d5 dc db e3 dd dc dc f0 f0 f0 cc cb d3 39 39 39 9c 90 8e df df e6 d5 d4 ce bb b7 bd 7d 7d 7d ef f0 f5 d8 d8 d8 32 32 32 2f 2f 2f be bb c0 b3 ae b2 45 45 45 e6
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRaUEPLTE"""$$$&&&(((999}}}222///EEE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: a6 98 47 f1 38 24 0f ec 71 6f af 2d 9b b5 dd 89 87 ae 5c e9 8c 05 9b e3 cb 34 e0 31 ba 3c 8a 78 10 98 96 81 f2 95 21 6a f1 ab 8b f7 a1 61 17 97 57 2e 12 4f 80 d4 81 0f 5e e0 f1 65 81 ab 5b 6f 2a ee 51 58 1d f9 1e cc bb b3 bd e9 4c 26 7b 6a f5 d3 91 91 f8 53 67 b3 f3 07 96 5b 16 88 a2 79 00 5c 1e 2c cb 40 2f e2 c0 98 7c 19 48 46 50 11 e3 11 45 c0 43 17 e0 3c 0c 64 7e bf 1a b6 96 37 5e b4 96 56 8c e1 21 09 71 e5 2b d6 07 86 bd eb ed 4d 64 6e 0d 79 eb 13 e9 74 e2 a4 d3 19 bc 8f f1 1a 63 e7 81 02 a1 18 2d ab 67 39 11 4c 0a 86 01 47 c9 43 70 e1 11 8a 44 87 1b 5d 66 12 e5 42 e5 e7 a1 52 5c 56 1d 56 8d ee 57 6c f1 56 45 89 7d 17 dd ef e3 e7 44 53 3a a3 1a 1a 1a ca 64 cf 35 07 a3 75 af f3 3d c4 0d 27 f2 3d 60 b2 04 ef c1 a0 4c e8 80 03 63 08 8f dd 13 30 bb ba 86
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G8$qo-\41<x!jaW.O^e[o*QXL&{jSg[y\,@/|HFPEC<d~7^V!q+Mdnytc-g9LGCpD]fBR\VVWlVE}DS:d5u='=`Lc0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 5c c2 a8 af 76 88 70 ad 07 10 8d c0 01 c3 47 3d 60 d4 72 5c 7f dd f5 a5 0d c7 39 1c 15 39 94 b1 85 05 e0 70 d2 16 2f 66 25 5d c9 4c 72 c9 40 eb 28 0a b0 18 6a f0 8f df 9e 7e e6 4e 18 6b 5f 7f eb 2b 05 cb da 8c ac df 4f f0 0a e1 a7 11 cc df f3 15 ba 94 70 ea c0 5c 08 b9 55 d4 54 ed 81 05 8e 54 4a d0 a1 c6 14 7f 71 08 bf 2d 80 38 da db 81 e3 62 71 5e f1 2a f9 7b e3 ab 3d 3a 87 41 97 a0 08 c6 e5 48 64 96 32 06 07 80 78 5d 3a ab 19 e3 eb e4 37 bf f6 ed b7 df 3c 7e 93 4d 0b c6 12 66 82 20 78 65 d9 af 84 bb c2 81 a4 80 11 4a 02 82 e4 66 81 43 a6 7e 42 81 64 a8 8e b6 f5 a9 14 2a b8 95 bb 5c 86 d6 67 f4 7a 38 bc f0 94 0b 28 01 a3 bd fe 62 1c 37 54 27 a6 d7 3a c7 77 27 5d 16 ca 91 d5 11 3a da e9 76 bb 0d 16 5a a7 73 81 6b 51 5e 2b 86 c1 c1 ed 7e 9b 60 ac 1d e3 31
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \vpG=`r\99p/f%]Lr@(j~Nk_+Op\UTTJq-8bq^*{=:AHd2x]:7<~Mf xeJfC~Bd*\gz8(b7T':w']:vZskQ^+~`1
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 96 38 8d 11 8c 97 33 73 10 14 36 7f 3a ac 75 84 c1 b3 6c 7e 9b d1 d8 01 35 a4 1a e7 6d 15 3d e6 d6 fa 35 22 f5 0f f5 25 10 f9 67 22 e0 90 aa 34 21 0d d2 43 a3 59 9b d8 1a 96 0c 6e cb 5a 5a c0 dd 20 87 85 76 a2 d1 a3 c5 d9 89 cd 14 24 ab 7f cc 51 8a ee 70 aa 7b 64 c4 27 39 9f 43 f9 c5 50 77 e7 41 71 f9 9a ef 72 67 f2 f2 d4 d4 f8 42 24 9c 01 0e 97 81 34 5b ad bc 93 b7 b9 b2 09 10 c6 12 37 60 7e 2b 70 e0 50 d2 b5 6c 6a 98 75 f8 bc 34 94 44 10 64 00 0a 41 c5 af aa 3b d0 f6 b9 c5 bc aa cc 01 8f 61 0f 70 80 1c cd b3 9b 8b aa 66 88 f6 e6 e0 dc dc c6 a9 5a 0d 18 aa 50 f0 89 cf b6 43 9e d9 e8 ec 4e 74 65 7b e3 51 19 bc da 52 c3 31 d0 58 27 bf a1 ae a1 ed 86 f3 39 4c 9f 5e ca 46 8a 63 c5 e5 a1 62 31 72 79 ea f6 d5 ce 21 5f c2 0d 05 04 fc 88 b3 62 4e 8c a5 23 69 97
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83s6:ul~5m=5"%g"4!CYnZZ v$Qp{d'9CPwAqrgB$4[7`~+pPlju4DdA;apfZPCNte{QR1X'9L^Fcb1ry!_bN#i
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 48 3f a2 89 e3 c3 e5 ef df 1e 72 15 d9 70 15 30 e8 8d c5 a0 96 13 13 99 41 e2 31 38 11 21 50 82 5a 6f e7 38 a2 05 8f 77 ef 58 5f 5e 5e 5f 3f a7 ff d7 8f 7b ec b5 ce 2a 6b ae 4c a5 30 ba ca 5a 52 92 75 12 bd 48 53 63 de 52 66 52 ba 92 e5 58 d5 c2 c5 88 42 25 d4 69 a5 1a a3 a5 24 3f 33 17 41 97 81 23 72 14 07 30 50 b3 33 df 7f 81 38 a8 c9 54 55 ec 82 35 04 18 96 00 3b 7e 0c 9e 24 8a ee 34 e0 e7 c6 c4 81 5b 99 db e0 47 4e 6b eb fc fe 43 e0 70 3a 6d d6 3c 59 62 9a a6 ad c4 9c 1f af d3 8b 45 69 6e 73 65 4b b1 31 4f ad d7 b8 32 35 8a 78 99 4c 24 14 eb 53 34 65 96 d2 4c 63 6a aa 51 2e 15 8a 02 38 ae e6 30 c6 dd 31 63 c3 f4 e9 b7 11 07 7e f1 a8 78 6a 36 8b e1 bb 0d c2 d1 70 69 81 10 76 9f 28 3b 41 8f 1f 14 10 c1 ce 6d e7 ea cb eb 9b 9b e7 f7 1d da 01 0e bb cd da
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: H?rp0A18!PZo8wX_^^_?{*kL0ZRuHScRfRXB%i$?3A#r0P38TU5;~$4[GNkCp:m<YbEinseK1O25xL$S4eLcjQ.801c~xj6piv(;Am
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 2c 69 fa 16 b7 c3 ab d2 09 75 52 39 71 88 25 d7 47 76 11 07 6e 1a 12 c7 c5 cf 7c 75 25 5c 82 36 fb 39 6e 9e 39 73 fa dd 01 1c c0 00 40 6c 6c 1c ad f0 b2 2d 67 86 ee 40 82 28 9e 23 f8 ba 8a c6 a2 f8 b6 72 74 57 75 75 d5 f3 57 f6 7f b7 bb db 6e ab a8 b2 d7 e4 63 11 54 9c 68 c8 36 57 5a 68 c5 50 6d aa ac b1 78 0d e0 c8 90 a4 6a 14 e2 64 89 f4 fa ae 6f ea 76 35 16 30 7e b4 c3 8f 40 0e 7f ce 3f 7f 6f e6 6c 70 f0 a7 c2 43 80 81 75 51 2c c2 11 06 c5 9d 7b 27 24 0e 04 5c c4 11 1e 1b 34 07 33 db ad cf 59 df 8c d1 bc 79 4e df 21 3f 47 a6 49 a5 97 62 2d ba 66 9d d5 a0 47 61 c9 dc 5b bc 96 4c 91 50 a7 16 cb 0d a9 5a a9 5e 2f b9 0b 1c e8 af 28 1f ed c8 c7 67 57 b3 1c 0b fd 73 59 f2 e3 bd 99 d3 47 d5 15 9a 19 0b 8c d8 38 6a 31 c7 c1 1b 12 45 22 a4 70 e2 08 1b 03 47
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (,iuR9q%Gvn|u%\69n9s@ll-g@(#rtWuuWncTh6WZhPmxjdov50~@?olpCuQ,{'$\43YyN!?GIb-fGa[LPZ^/(gWsYG8j1E"pG
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 08 de 8f c8 e3 e7 e6 60 fc 68 47 8d 6f 9f ff e3 1d 5d dd 83 83 67 aa aa 6a 6b 9d 9e 92 36 83 5c 25 4e 16 ab 0c 96 b2 16 6b b1 44 24 4c 8a 57 68 5c a5 99 94 15 2c a1 3c 77 6c da 37 98 cd b4 d6 15 a2 cb 6a 3f 1d 0d 71 1c 68 2c 71 f8 fa ab 65 2f 52 5d 71 1c a4 b0 b8 38 a4 81 f3 83 de 68 fe 4b 6e 90 c8 14 f6 de c1 35 21 70 6d 61 b0 1c 3b d7 cf 99 4f 1c ab 97 ae ca f9 f0 b3 d3 83 0c 87 b3 d6 ee 29 cb 37 a8 54 da 64 a9 24 35 b3 04 6b 3e 0a 3c 7d 91 2c 37 b6 39 32 95 e0 d0 e9 92 14 e3 ba be 29 04 47 07 e6 26 4b d7 1c 8f 1e d9 ef 86 40 d4 f4 97 51 57 b7 c3 8f 11 1c 93 29 d6 40 e0 38 98 8a 02 0b c4 72 e0 34 71 84 8d 81 23 c2 c3 70 ac c1 9f 76 34 d6 7f 3a fe f8 60 e7 e0 d6 aa 0a 8f d3 e9 ac 49 4f 91 cb b5 52 75 bc bc d8 5b d6 52 aa 11 e3 9a 56 a5 cc 4d cf 54 66 24
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: `hGo]gjk6\%NkD$LWh\,<wl7j?qh,qe/R]q8hKn5!pma;O)7Td$5k><},792)G&K@QW)@8r4q#pv4:`IORu[RVMTf$
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC31INData Raw: 6f 20 26 61 22 3a ee 89 0c c7 3f 55 ac 27 d4 6f 18 be 59 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o &a":?U'oYIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                63192.168.2.549802151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC571OUTGET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3600
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-e10"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn140.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 318528
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000129-SJC, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 28, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908317.179954,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 3b 72 2e 63 3d 65 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 3b 69 66 28 21 72 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 3b 76 61 72 20 73 3d 72 26 26 21 6e 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 3b 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 65 29 3b 69 66 28 73 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 72 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 66 28 65 29 3b 79 28 29 3b 76 61 72 20 6e 3d 74 28 22 23 77 73 69 74 65 2d 6d 69 6e 69 2d 63 61 72 74 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n;return function(){var i=this;var o=arguments;var a=function(){n=null;if(!r)t.apply(i,o)};var s=r&&!n;clearTimeout(n);n=setTimeout(a,e);if(s)t.apply(i,o)}}function l(){var e=r.element[0];f(e);y();var n=t("#wsite-mini-cart");if(n.length){if(window.innerHe
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC844INData Raw: 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 22 31 30 30 25 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 34 35 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 7a 2d 69 6e 64 65 78 22 2c 22 35 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 74 28 22 69 6d 67 2e 66 6f 6f 74 65 72 2d 61 62 2d 70 75 62 6c 69 73 68 65 64 2d 74 6f 61 73 74 2d 69 6d 61 67 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le.setProperty("width","100%","important");e.style.setProperty("height","45px","important");e.style.setProperty("left","0px","important");e.style.setProperty("z-index","5","important");t("img.footer-ab-published-toast-image").css("display","none","importa


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                64192.168.2.54980374.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC594OUTGET /uploads/1/5/1/0/151089637/at-t-up-link-image_orig.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 16781
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783568eea41df-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0983f7ef9ec6a8bbbb3fc547baa50ded"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 24 Sep 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: iLe0VomAUP5w45T9zp/swUwX8Brp4f+rcXF0Oobs7wKhvZlPIcLBt6Unvi89uLpMgpJfZR9HO0tm6mJbzRmKLw==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: H7P85WB0ZNJ1NJ9J
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 20RhAVEqF7rcIWC0im6utTcQjqZG0bco
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z88a1
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 88a10079f4732fff90bbeed38b6a7e2672582647a7c8ee99106cd7f239bb2709
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC454INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e2 01 db 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 cb 00 00 00 00 02 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 51 74 05 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 72 58 59 5a 00 00 00 f0 00 00 00 14 67 58 59 5a 00 00 01 04 00 00 00 14 62 58 59 5a 00 00 01 18 00 00 00 14 77 74 70 74 00 00 01 2c 00 00 00 14 63 70 72 74 00 00 01 40 00 00 00 0c 72 54 52 43 00 00 01 4c 00 00 00 20 67 54 52 43 00 00 01 4c 00 00 00 20 62
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFxxICC_PROFILE@mntrRGB XYZ acsp-QtrXYZgXYZbXYZwtpt,cprt@rTRCL gTRCL b
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 60 02 03 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CC`"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1224INData Raw: d0 5c fa c9 59 bf 45 6b 3f 66 65 ec 1a 09 52 c0 a5 d2 ec f3 fc 34 3b 3b 70 b5 35 33 2f 5c 91 3d 12 80 00 00 00 00 00 00 00 00 00 00 0c ab aa a2 72 fa fa 79 d3 a1 bc 79 6f b8 5c 1f 36 3f fb 94 fe 7a 5b d7 31 e9 da 27 0b d7 26 eb 3a ca 48 f7 7e 11 68 94 c5 ad 10 b0 6c 8d d6 f6 fc 17 4b e7 32 d9 31 d9 99 1d 5d a7 32 ae 7a 5f 7d 1f a4 35 20 da 42 8b e7 6e 71 b4 84 56 a8 c6 b8 72 39 77 8e db 1b 3d e8 ba 73 5c e6 dc 99 3f 3f 9e ac 51 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f9 fd 46 78 b0 2c 76 a0 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 30 10 00 02 02 02 01 01 06 05 03 04 03 00 00 00 00 00 04 05
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \YEk?feR4;;p53/\=ryyo\6?z[1'&:H~hlK21]2z_}5 BnqVr9w=s\??QhFx,vJ0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: f6 bf 46 5e dc c6 de 06 23 cc b5 75 8b 3c b4 59 b6 57 9d 35 b3 93 15 66 d7 29 44 72 c9 3b bd 4a 2b 4b 32 cd 2a cf 77 70 3b ab 61 64 97 a0 b6 c1 b9 60 7f b2 41 07 da ca e3 08 25 65 00 a4 3f 6e f8 bd 1b bc af 12 ee c1 80 54 8f 9b 2b 8d 6b 5b b7 d7 24 58 1b 3c 38 58 6d 21 91 c9 e6 d4 78 6b a3 f9 e3 fa f4 db 26 b1 f2 f1 d6 d3 74 8b b2 ec 96 00 f6 62 3c 9e b2 a3 c8 07 80 a8 0a d6 e9 d7 97 fd 87 3e 20 f1 51 52 a6 36 c6 df 50 14 4b 06 f1 6b f3 8c 82 ab b0 b6 c2 79 5d b3 19 ab 0b 9b 02 c5 6d 69 db 3b d5 a8 3d 2f 3d bd 92 fa ad 86 f8 72 ed 01 76 96 3b e5 0a f6 56 06 21 c0 f5 b2 43 df 3c d5 40 02 cf 63 73 b3 7d ce dc c1 3e d7 e9 5f ba a2 5e 91 64 fc 93 5e ce e9 7d 9e a9 e5 96 d2 40 46 1f 9b 4e c0 53 bb dd ca 5f cb f3 ce 5e 7b de 74 a3 b9 e5 76 9e ff 00 90 d7 fc e3
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: F^#u<YW5f)Dr;J+K2*wp;ad`A%e?nT+k[$X<8Xm!xk&tb<> QR6PKky]mi;=/=rv;V!C<@cs}>_^d^}@FNS_^{tv
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: ef 92 66 aa b5 9a ea b3 8e d5 f3 7c bd 13 79 2d ba 99 ba 3f 2c c0 17 2a 90 ba f7 57 7b 45 88 24 2d 72 59 8d 50 aa 27 90 9f b9 c6 8b af 75 03 33 44 68 b0 42 b3 d1 4e 93 44 c8 f4 1c 41 05 54 04 77 c3 97 7d 37 9b 28 55 92 43 10 a1 d1 c7 8c 90 ac 32 13 ea ce 34 4e 32 17 90 e4 49 4a ec d1 a9 bc 85 4b 8a f9 52 4e ea f4 b3 53 f4 97 ff c4 00 34 11 00 01 03 01 04 08 03 06 07 00 00 00 00 00 00 00 01 00 02 11 21 03 12 31 32 04 10 40 41 51 61 81 d1 22 33 42 13 20 43 50 60 f0 05 14 52 70 71 91 a1 ff da 00 08 01 02 01 01 3f 01 fa 30 34 b9 59 7e 1f 62 44 97 4a d2 34 1b 1b 36 c8 74 27 35 cc 30 ed ba c4 3e ce ce fb 45 e0 71 08 3b 43 38 b4 85 64 ed 18 56 ca cc 92 b4 eb 37 16 fb 57 d0 f0 db ac a0 80 58 eb ae ff 00 0a 07 4e e0 0f f4 87 e7 5d 98 80 b4 c7 30 32 26 f1 e2 86 b1
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: f|y-?,*W{E$-rYP'u3DhBNDATw}7(UC24N2IJKRNS4!12@AQa"3B CP`Rpq?04Y~bDJ46t'50>Eq;C8dV7WXN]02&
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 95 4d 39 b1 80 42 5f 9d 82 77 d6 da f2 d9 65 93 18 d5 93 41 57 70 1b 85 34 57 11 ac b1 b7 2a b0 cd 67 60 eb d8 24 34 56 c6 05 8b 3c a7 a4 fd 74 66 bb b5 59 25 3c ad 92 28 5b 42 9a 61 03 1a 73 d1 42 6b 4b 55 8a 51 eb 64 fd 1f f8 ac cf 6e 7b 37 af c2 b7 4b 6d 27 bf 1d 71 a7 82 2e ee 2a 0d 2b bc ee 3d 67 3c 9f fd 02 33 ca c1 11 77 92 7a 28 ad b4 52 5c e3 a7 9a 2b d3 d8 ba 0f ee c9 ab ee a6 36 6c 49 5e 72 b0 c1 14 6d 6d 21 47 d1 cf 69 33 49 73 a3 66 4e e2 bd bf 91 2c 79 00 cd 6f b5 8f cd 73 db ab 14 08 e9 fa 46 da d5 0e 16 4c b3 76 e2 a5 33 4a 63 8a 2e 5d 3c a4 d7 a2 b8 b9 56 eb 6d 27 e5 52 a1 93 6a ee d9 d5 8c 6e af fb 56 79 20 ba c0 ce cd 4e f1 f0 35 17 e0 bf d1 bd 5e 5f 9d 03 7b 30 42 79 17 94 9a d2 db 78 bf bc c9 bb ec a4 db 5d af a4 5d 4b a5 4b 64 7d 55
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: M9B_weAWp4W*g`$4V<tfY%<([BasBkKUQdn{7Km'q.*+=g<3wz(R\+6lI^rmm!Gi3IsfN,yosFLv3Jc.]<Vm'RjnVy N5^_{0Byx]]KKd}U
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: c2 0e c9 ff 00 89 73 83 4d 2c 0d e9 27 1a 62 3e de 9a 89 a4 18 12 ae a5 f6 72 7c aa d6 4e 0c 1a ae 04 29 81 a7 57 d9 5b 42 d7 43 d9 30 4f b3 34 96 5c 26 c6 40 ed a3 2f ce 56 a5 4b 6b a9 a1 4d 88 38 49 0a f4 9a b1 67 25 98 98 c9 27 dd 35 71 df fc 85 71 79 69 f4 6d a3 55 6c 71 08 88 7c 7a 68 25 fb ca fd 25 26 6d 79 1e da b7 ba b1 96 48 76 ae a4 14 6c 1c 10 6b cd f8 3b 69 26 82 75 4c 5b 8d ec d4 6b 67 c2 12 cc f8 3e 92 39 5b 56 ee c3 42 68 c0 79 25 dd 10 a6 9a ce 6b 87 0a 7d 59 34 2d 1f c2 c0 8b 95 00 1d 43 1b aa 0e ed 7c 3f 27 6f dc 7c cd 58 7f 87 4f 0a b9 db 73 76 8b fe 5c 0a 1a 39 bd 14 de 6b ff 00 9c 18 c7 5e af 21 b2 e0 e0 a1 d7 9c e4 67 7f 60 a9 8d f7 e8 ba 3d 26 76 5c 95 c2 bb 3e 7f 9b 6e a4 da 63 3b 36 d1 ed f2 0c f2 6c 57 1f 6d 59 ec 71 a3 62 b8 c7
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sM,'b>r|N)W[BC0O4\&@/VKkM8Ig%'5qqyimUlq|zh%%&myHvlk;i&uL[kg>9[VBhy%k}Y4-C|?'o|XOsv\9k^!g`=&v\>nc;6lWmYqb
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 1b 32 7e ea b7 f7 5b c2 8b 42 30 ba c4 d1 7c 6a 4b e8 ce e3 0e a4 fa f9 28 dc bf 32 dc 67 f6 8d 33 b9 c2 a8 c9 35 e6 f6 45 d6 26 3c 48 d4 e3 77 5b 52 3c 17 31 a6 fd fb 29 48 38 f8 52 59 d9 36 99 d9 72 ef d2 a2 96 f1 a4 5d 4c 35 2e d6 43 a8 d0 b1 e1 36 76 8c b6 8f 49 cb 1b 7d d5 6f dc 7c cd 25 cc b3 26 cb 40 31 c4 5f 94 63 ab 92 8d 87 07 b9 66 97 72 06 3c cf 66 69 6f 2f 27 12 92 df 9c 49 09 20 d6 6e 4e b9 62 6d 05 ba fb 7e 81 99 87 f6 9b 64 3f 6d 2c 96 ee 35 e3 8d 1e 77 ad 22 4d 32 23 b9 c2 a9 6d e4 d7 ee 57 e7 56 c4 72 6c 17 c2 ad 7d af fc a6 ae 3f 63 f9 45 2f b2 ae 3f 63 f9 45 2f b2 a5 8d 26 f3 69 fc e1 80 90 b6 9c 1c f5 d1 59 38 54 32 9d c4 1b 99 37 fd 95 76 d7 32 42 e2 48 f0 36 64 fd d5 6f ee b7 85 7e f5 6a eb be f9 55 b6 7f 59 ff 00 94 d3 fb 2a df dd
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2~[B0|jK(2g35E&<Hw[R<1)H8RY6r]L5.C6vI}o|%&@1_cfr<fio/'I nNbm~d?m,5w"M2#mWVrl}?cE/?cE/&iY8T27v2BH6do~jUY*
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 44 6e 6c b6 fb b2 a5 cd 8f f2 20 a0 d9 ac 98 b8 60 3c 86 c5 43 7a 53 7a e8 6b fc 3a ae a5 29 e8 61 d7 ba e2 0e 8a 16 7d 45 80 36 9e cd 04 a7 07 1b 93 ab 3b f5 07 86 90 02 ae c7 b0 2a 01 a5 66 1e 0b a2 81 39 e7 7a 17 9c bb a6 9c 00 8f 64 4c 59 38 7f 91 86 b0 16 3d 4c c1 9e 6a 8e bb ad 61 b1 44 16 29 ae 42 70 b0 62 3d d4 26 19 1d d1 27 35 e8 05 6a dd 06 51 d0 dd 7c 4e 17 f4 dd 0e 98 0c 05 46 3b 97 9a 13 17 0f 8d 62 56 c9 b4 6a 97 84 fa 77 2b 80 2b ea ca 21 05 1a c6 5a a3 f8 3a cd 03 c2 d6 7a 5f f0 36 a2 84 79 a4 c7 47 62 52 ad 4c b9 bc 12 dd ae 2a f4 0f 61 00 f7 da 18 36 bb 98 a3 34 53 be 69 25 10 d1 27 8d 3c 64 fc 0f 30 c8 ef 43 2a 1c 12 d7 a8 39 13 6c 08 be ea fd 3c 35 6e 22 7e 0c 4d 33 68 0a b6 17 06 fd c9 07 d2 e3 fd 58 8e 7e 57 de ff 00 58 81 5f c6 4f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Dnl `<CzSzk:)a}E6;*f9zdLY8=LjaD)Bpb=&'5jQ|NF;bVjw++!Z:z_6yGbRL*a64Si%'<d0C*9l<5n"~M3hX~WX_O
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: cd 7f e5 0a 0b 70 4d 16 ac 8d ec 3f 4f 2d c7 b7 70 3f 04 5e 73 54 90 cb b4 19 6b eb fc c2 8b 86 c4 4d 87 09 e5 7f 13 e2 79 fd 3f 58 de c8 0d 61 0f 3d 63 77 97 ac 46 a2 e6 97 c3 31 f2 9c 7d 20 fe 5b 9c 49 b8 f2 ca 38 90 13 f2 4a f2 4d c7 96 51 c4 80 8e 2c 78 75 d4 b6 21 5e 16 99 b9 ba 06 21 a3 51 ec 4c 47 40 e6 0d 05 6d d3 48 05 71 38 f6 b5 4c 28 e3 00 a6 87 03 98 5f a4 12 9a 8d 87 89 41 30 4a aa ee 27 c4 f3 94 8e 3b 16 55 ec 8c d4 88 2e a3 f6 48 a1 ef 51 f6 a5 8b bb 8c 12 dd 44 52 e9 b9 16 ba 9b 84 dc e8 27 ea 4e 54 75 66 ce 7a 07 cd d3 5e ec b3 db 62 bb 95 ac 78 59 bf a2 45 94 e1 40 c9 ea ce 6c 27 66 ee c4 29 a4 3d c5 9a 99 7d 55 6b 88 9e 5f 41 c5 35 f5 2b 7f 69 bc 86 59 5c 24 1b 9f 34 2b 60 9a 1f 3c c3 80 36 07 db e9 07 c3 83 c5 cf 0e 0f 17 0e 6a 21 ad
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: pM?O-p?^sTkMy?Xa=cwF1} [I8JMQ,xu!^!QLG@mHq8L(_A0J';U.HQDR'NTufz^bxYE@l'f)=}Uk_A5+iY\$4+`<6j!


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                65192.168.2.549804151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC365OUTGET /js/jquery-1.8.3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 93636
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 20:38:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fb0c42-16dc4"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 08:25:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu142.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1137170
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10032-SJC, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 55, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908317.189440,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6f 3d 76 2e 5f 64 61 74 61 28 74 2c 73 29 2c 75 3d 73 2e 65 76 65 6e 74 73 3b 69 66 28 75 29 7b 64 65 6c 65 74 65 20 6f 2e 68 61 6e 64 6c 65 2c 6f 2e 65 76 65 6e 74 73 3d 7b 7d 3b 66 6f 72 28 6e 20 69 6e 20 75 29 66 6f 72 28 72 3d 30 2c 69 3d 75 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 76 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 6e 2c 75 5b 6e 5d 5b 72 5d 29 7d 6f 2e 64 61 74 61 26 26 28 6f 2e 64 61 74 61 3d 76 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 64 61 74 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 29 72 65 74 75 72 6e 3b 74 2e 63 6c 65 61 72 41 74 74 72 69 62 75 74 65 73 26 26 74 2e 63 6c 65 61 72 41 74 74 72 69 62 75 74 65 73 28 29 2c 74 2e 6d 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o=v._data(t,s),u=s.events;if(u){delete o.handle,o.events={};for(n in u)for(r=0,i=u[n].length;r<i;r++)v.event.add(t,n,u[n][r])}o.data&&(o.data=v.extend({},o.data))}function Ot(e,t){var n;if(t.nodeType!==1)return;t.clearAttributes&&t.clearAttributes(),t.mer
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 79 3d 3d 3d 22 22 26 26 47 74 28 6e 29 26 26 28 69 5b 73 5d 3d 76 2e 5f 64 61 74 61 28 6e 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 2c 6e 6e 28 6e 2e 6e 6f 64 65 4e 61 6d 65 29 29 29 29 3a 28 72 3d 44 74 28 6e 2c 22 64 69 73 70 6c 61 79 22 29 2c 21 69 5b 73 5d 26 26 72 21 3d 3d 22 6e 6f 6e 65 22 26 26 76 2e 5f 64 61 74 61 28 6e 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 2c 72 29 29 7d 66 6f 72 28 73 3d 30 3b 73 3c 6f 3b 73 2b 2b 29 7b 6e 3d 65 5b 73 5d 3b 69 66 28 21 6e 2e 73 74 79 6c 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 21 74 7c 7c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 3d 22 22 29 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 3f 69 5b 73 5d 7c 7c 22 22 3a 22 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y===""&&Gt(n)&&(i[s]=v._data(n,"olddisplay",nn(n.nodeName)))):(r=Dt(n,"display"),!i[s]&&r!=="none"&&v._data(n,"olddisplay",r))}for(s=0;s<o;s++){n=e[s];if(!n.style)continue;if(!t||n.style.display==="none"||n.style.display==="")n.style.display=t?i[s]||"":"n
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6d 6c 3e 3c 62 6f 64 79 3e 22 29 2c 48 74 2e 63 6c 6f 73 65 28 29 3b 74 3d 48 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 48 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 29 2c 6e 3d 44 74 28 74 2c 22 64 69 73 70 6c 61 79 22 29 2c 69 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 50 74 29 7d 72 65 74 75 72 6e 20 57 74 5b 65 5d 3d 6e 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 74 29 29 76 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 7c 7c 73 6e 2e 74 65 73 74 28 65 29 3f 72 28 65 2c 69 29 3a 66 6e 28 65 2b 22 5b 22 2b 28 74 79 70 65 6f 66 20 69 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 3a 22 22 29 2b 22 5d 22 2c 69 2c 6e 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ml><body>"),Ht.close();t=Ht.body.appendChild(Ht.createElement(e)),n=Dt(t,"display"),i.body.removeChild(Pt)}return Wt[e]=n,n}function fn(e,t,n,r){var i;if(v.isArray(t))v.each(t,function(t,i){n||sn.test(e)?r(e,i):fn(e+"["+(typeof i=="object"?t:"")+"]",i,n,r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 6f 3d 65 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 2c 75 3d 6f 5b 30 5d 2c 61 3d 7b 7d 2c 66 3d 30 3b 65 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 74 3d 65 2e 64 61 74 61 46 69 6c 74 65 72 28 74 2c 65 2e 64 61 74 61 54 79 70 65 29 29 3b 69 66 28 6f 5b 31 5d 29 66 6f 72 28 6e 20 69 6e 20 65 2e 63 6f 6e 76 65 72 74 65 72 73 29 61 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 6e 5d 3b 66 6f 72 28 3b 69 3d 6f 5b 2b 2b 66 5d 3b 29 69 66 28 69 21 3d 3d 22 2a 22 29 7b 69 66 28 75 21 3d 3d 22 2a 22 26 26 75 21 3d 3d 69 29 7b 6e 3d 61 5b 75 2b 22 20 22 2b 69 5d 7c 7c 61 5b 22 2a 20 22 2b 69 5d 3b 69 66 28 21 6e 29 66 6f 72 28 72 20 69 6e 20 61 29 7b 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e,t){var n,r,i,s,o=e.dataTypes.slice(),u=o[0],a={},f=0;e.dataFilter&&(t=e.dataFilter(t,e.dataType));if(o[1])for(n in e.converters)a[n.toLowerCase()]=e.converters[n];for(;i=o[++f];)if(i!=="*"){if(u!=="*"&&u!==i){n=a[u+" "+i]||a["* "+i];if(!n)for(r in a){s=
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 69 3d 76 2e 54 77 65 65 6e 28 65 2c 66 2e 6f 70 74 73 2c 74 2c 6e 2c 66 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 74 5d 7c 7c 66 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 72 65 74 75 72 6e 20 66 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 69 29 2c 69 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 30 2c 72 3d 74 3f 66 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 66 2e 74 77 65 65 6e 73 5b 6e 5d 2e 72 75 6e 28 31 29 3b 72 65 74 75 72 6e 20 74 3f 75 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 65 2c 5b 66 2c 74 5d 29 3a 75 2e 72 65 6a 65 63 74 57 69 74 68 28 65 2c 5b 66 2c 74 5d 29 2c 74 68 69 73 7d 7d 29 2c 6c 3d 66 2e 70 72 6f 70 73 3b 51 6e 28 6c 2c 66 2e 6f 70 74 73 2e 73 70
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i=v.Tween(e,f.opts,t,n,f.opts.specialEasing[t]||f.opts.easing);return f.tweens.push(i),i},stop:function(t){var n=0,r=t?f.tweens.length:0;for(;n<r;n++)f.tweens[n].run(1);return t?u.resolveWith(e,[f,t]):u.rejectWith(e,[f,t]),this}}),l=f.props;Qn(l,f.opts.sp
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6c 6f 77 26 26 28 70 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 76 2e 73 75 70 70 6f 72 74 2e 73 68 72 69 6e 6b 57 72 61 70 42 6c 6f 63 6b 73 7c 7c 68 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 6f 76 65 72 66 6c 6f 77 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 30 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 58 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 31 5d 2c 70 2e 6f 76 65 72 66 6c 6f 77 59 3d 6e 2e 6f 76 65 72 66 6c 6f 77 5b 32 5d 7d 29 29 3b 66 6f 72 28 72 20 69 6e 20 74 29 7b 73 3d 74 5b 72 5d 3b 69 66 28 55 6e 2e 65 78 65 63 28 73 29 29 7b 64 65 6c 65 74 65 20 74 5b 72 5d 2c 61 3d 61 7c 7c 73 3d 3d 3d 22 74 6f 67 67 6c 65 22 3b 69 66 28 73 3d 3d 3d 28 67 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 29 29 63 6f 6e 74 69 6e 75 65 3b 6d 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: low&&(p.overflow="hidden",v.support.shrinkWrapBlocks||h.done(function(){p.overflow=n.overflow[0],p.overflowX=n.overflow[1],p.overflowY=n.overflow[2]}));for(r in t){s=t[r];if(Un.exec(s)){delete t[r],a=a||s==="toggle";if(s===(g?"hide":"show"))continue;m.pus
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 2f 5c 31 3e 7c 29 24 2f 2c 53 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 78 3d 2f 28 3f 3a 5e 7c 3a 7c 2c 29 28 3f 3a 5c 73 2a 5c 5b 29 2b 2f 67 2c 54 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 5c 64 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 4e 3d 2f 22 5b 5e 22 5c 5c 5c 72 5c 6e 5d 2a 22 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 28 3f 3a 5c 64 5c 64 2a 5c 2e 7c 29 5c 64 2b 28 3f 3a 5b 65 45 5d 5b 5c 2d 2b 5d 3f 5c 64 2b 7c 29 2f 67 2c 43 3d 2f 5e 2d 6d 73 2d 2f 2c 6b 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 22 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /\1>|)$/,S=/^[\],:{}\s]*$/,x=/(?:^|:|,)(?:\s*\[)+/g,T=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,N=/"[^"\\\r\n]*"|true|false|null|-?(?:\d\d*\.|)\d+(?:[eE][\-+]?\d+|)/g,C=/^-ms-/,k=/-([\da-z])/gi,L=function(e,t){return(t+"").toUpperCase()},A=function(){i.addEven
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 76 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 72 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 72 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 3d 3d 3d 22 66 69 6e 64 22 3f 72 2e 73 65 6c 65 63 74 6f 72 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3f 22 20 22 3a 22 22 29 2b 6e 3a 74 26 26 28 72 2e 73 65 6c 65 63 74 6f 72 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 22 2e 22 2b 74 2b 22 28 22 2b 6e 2b 22 29 22 29 2c 72 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 74 68 69 73 2c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: hStack:function(e,t,n){var r=v.merge(this.constructor(),e);return r.prevObject=this,r.context=this.context,t==="find"?r.selector=this.selector+(this.selector?" ":"")+n:t&&(r.selector=this.selector+"."+t+"("+n+")"),r},each:function(e,t){return v.each(this,
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 21 30 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 21 30 3f 2d 2d 76 2e 72 65 61 64 79 57 61 69 74 3a 76 2e 69 73 52 65 61 64 79 29 72 65 74 75 72 6e 3b 69 66 28 21 69 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 76 2e 69 73 52 65 61 64 79 3d 21 30 3b 69 66 28 65 21 3d 3d 21 30 26 26 2d 2d 76 2e 72 65 61 64 79 57 61 69 74 3e 30 29 72 65 74 75 72 6e 3b 72 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 69 2c 5b 76 5d 29 2c 76 2e 66 6e 2e 74 72 69 67 67 65 72 26 26 76 28 69 29 2e 74 72 69 67 67 65 72 28 22 72 65 61 64 79 22 29 2e 6f 66 66 28 22 72 65 61 64 79 22 29 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (!0)},ready:function(e){if(e===!0?--v.readyWait:v.isReady)return;if(!i.body)return setTimeout(v.ready,1);v.isReady=!0;if(e!==!0&&--v.readyWait>0)return;r.resolveWith(i,[v]),v.fn.trigger&&v(i).trigger("ready").off("ready")},isFunction:function(e){return v.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                66192.168.2.54979413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 13e99002-401e-0067-75aa-1c09c2000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-1597f6968449rfbwy0gum5gta4000000036g000000000a2q
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                67192.168.2.54979513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9570bf10-101e-007a-52ac-1b047e000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-r154656d9bcp74cth8ay97rud400000005d000000000b1kq
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                68192.168.2.54979613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: feb590ad-c01e-002b-07cb-1b6e00000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-1597f696844zzmzsp9wskgasvs00000003a000000000anbq
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                69192.168.2.54979713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: cc16c72c-e01e-0051-0eaa-1c84b2000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-r154656d9bcqs8qn9yfw3ebyx4000000037000000000ff7f
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                70192.168.2.549805151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC382OUTGET /js/lang/en/stl.js?buildTime=1728512914& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:55:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fbef-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu81.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395268
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10083-SJC, cache-nyc-kteb1890037-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 224, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908317.276356,VS0,VE71
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 5c 22 42 61 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 33 5f 73 74 61 72 5c 22 3a 5c 22 4d 65 64 69 6f 63 72 65 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 34 5f 73 74 61 72 5c 22 3a 5c 22 47 6f 6f 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 35 5f 73 74 61 72 5c 22 3a 5c 22 45 78 63 65 6c 6c 65 6e 74 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 5f 72 61 74 69 6e 67 5f 6c 61 62 65 6c 5c 22 3a 5c 22 4e 6f 20 72 61 74 69 6e 67 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"Bad\",\"components.star_input_component.3_star\":\"Mediocre\",\"components.star_input_component.4_star\":\"Good\",\"components.star_input_component.5_star\":\"Excellent\",\"components.star_input_component.no_rating_label\":\"No rating\",\"components.sta
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 65 61 74 65 20 41 63 63 6f 75 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 64 6f 6e 65 5c 22 3a 5c 22 44 6f 6e 65 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 5c 22 3a 5c 22 45 6d 61 69 6c 20 41 64 64 72 65 73 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 62 61 64 5f 65 6d 61 69 6c 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 65 6d 61 69 6c 5f 72 65 71 75 69 72 65 64 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eate Account\",\"customer_accounts.common.done\":\"Done\",\"customer_accounts.common.email_address\":\"Email Address\",\"customer_accounts.common.errors.bad_email\":\"Please enter a valid email address.\",\"customer_accounts.common.errors.email_required\"
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 5f 6e 75 6d 62 65 72 5c 22 3a 5c 22 4f 72 64 65 72 20 23 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 73 74 61 74 75 73 5c 22 3a 5c 22 53 74 61 74 75 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 74 6f 74 61 6c 5c 22 3a 5c 22 54 6f 74 61 6c 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 64 65 66 61 75 6c 74 5f 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"customer_accounts.order_history.column_heading_order_number\":\"Order #\",\"customer_accounts.order_history.column_heading_status\":\"Status\",\"customer_accounts.order_history.column_heading_total\":\"Total\",\"customer_accounts.order_history.default_t
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 64 65 65 6d 65 64 5c 22 3a 5c 22 52 65 64 65 65 6d 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 66 75 6e 64 65 64 5c 22 3a 5c 22 52 65 66 75 6e 64 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 65 6e 74 5c 22 3a 5c 22 53 65 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 68 69 70 70 65 64 5c 22 3a 5c 22 53 68 69 70 70 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: omer_accounts.order_history.status_redeemed\":\"Redeemed\",\"customer_accounts.order_history.status_refunded\":\"Refunded\",\"customer_accounts.order_history.status_sent\":\"Sent\",\"customer_accounts.order_history.status_shipped\":\"Shipped\",\"customer_
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 72 64 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 72 65 73 65 74 5f 70 61 73 73 77 6f 72 64 2e 72 65 73 65 74 5f 62 75 74 74 6f 6e 5c 22 3a 5c 22 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 68 65 61 64 65 72 5f 74 65 78 74 5c 22 3a 5c 22 55 70 64 61 74 65 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 69 6e 73 74 72 75 63 74 69 6f 6e 5c 22 3a 5c 22 45 6e 74 65 72 20 79 6f 75 72 20 6e 65 77 20 70 61 73 73 77 6f 72 64 20 62 65 6c 6f 77 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rd.\",\"customer_accounts.reset_password.reset_button\":\"Reset Password\",\"customer_accounts.update_password.header_text\":\"Update password\",\"customer_accounts.update_password.instruction\":\"Enter your new password below.\",\"customer_accounts.updat
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 73 61 6e 74 20 64 6f 6c 6f 72 65 6d 71 75 65 20 6c 61 75 64 61 6e 74 69 75 6d 2c 20 74 6f 74 61 6d 20 72 65 6d 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 37 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 35 5c 5c 5c 22 3e 53 6b 69 6c 6c 20 54 77 6f 3c 5c 5c 2f 66 6f 6e 74 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 38 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 53 65 64 20 75 74 20 70 65 72 73 70 69 63 69 61 74 69 73 20 75 6e 64 65 20 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sant doloremque laudantium, totam rem.<\\/span>\",\"db.PageLayoutElements.1517\":\"<span style=\\\"font-weight: normal;\\\"><font size=\\\"5\\\">Skill Two<\\/font><\\/span>\",\"db.PageLayoutElements.1518\":\"<span style=\\\"\\\">Sed ut perspiciatis unde o
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 52 65 73 70 6f 6e 73 69 76 65 20 26 61 6d 70 3b 20 49 6e 74 65 72 61 63 74 69 76 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 33 34 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: normal;\\\">Responsive &amp; Interactive<\\/font>\",\"db.PageLayoutElements.1534\":\"<span style=\\\"\\\">Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 30 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 65 20 53 6f 6d 65 20 45 78 61 6d 70 6c 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 72 76 69 63 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: im ad minim veniam, quis nostrud exercitation ullamco laboris nisi.<\\/span>\",\"db.PageLayoutElements.1550\":\"<font size=\\\"6\\\">See Some Examples<\\/font>\",\"db.PageLayoutElements.1557\":\"<font size=\\\"6\\\">Services<\\/font>\",\"db.PageLayoutElem
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 75 72 20 61 64 69 70 69 73 69 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 37 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 45 76 65 6e 74 20 48 65 61 64 6c 69 6e 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi.\",\"db.PageLayoutElements.1577\":\"<font size=\\\"6\\\">Event Headline<\\/font>\",\"db.PageLay


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                71192.168.2.54979813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: aed53b6a-001e-00ad-31aa-1c554b000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-r154656d9bcchbvnb0vwh9y8hg00000004dg00000000m86b
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                72192.168.2.549808151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC379OUTGET /js/site/main.js?buildTime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 480909
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc50-7568d"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn145.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395270
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10027-SJC, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 44, 1
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908317.448100,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3b 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 73 2c 61 29 7b 76 61 72 20 6c 2c 75 2c 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 75 3d 73 5b 63 5d 3b 69 66 28 6e 5b 75 5d 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 6e 5b 75 5d 29 3b 6e 5b 75 5d 3d 30 7d 66 6f 72 28 6c 20 69 6e 20 61 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6c 29 29 7b 65 5b 6c 5d 3d 61 5b 6c 5d 7d 7d 69 66 28 74 29 74 28 73 2c 61 29 3b 77 68 69 6c 65 28 64 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.le
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 29 2c 66 61 6c 73 65 29 7d 7d 7d 29 3b 74 2e 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 43 5b 65 5d 3b 69 2e 64 65 66 61 75 6c 74 73 28 72 7c 7c 28 72 3d 7b 7d 29 2c 7b 65 6d 75 6c 61 74 65 48 54 54 50 3a 74 2e 65 6d 75 6c 61 74 65 48 54 54 50 2c 65 6d 75 6c 61 74 65 4a 53 4f 4e 3a 74 2e 65 6d 75 6c 61 74 65 4a 53 4f 4e 7d 29 3b 76 61 72 20 73 3d 7b 74 79 70 65 3a 6f 2c 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 7d 3b 69 66 28 21 72 2e 75 72 6c 29 7b 73 2e 75 72 6c 3d 69 2e 72 65 73 75 6c 74 28 6e 2c 22 75 72 6c 22 29 7c 7c 47 28 29 7d 69 66 28 72 2e 64 61 74 61 3d 3d 6e 75 6c 6c 26 26 6e 26 26 28 65 3d 3d 3d 22 63 72 65 61 74 65 22 7c 7c 65 3d 3d 3d 22 75 70 64 61 74 65 22 7c 7c 65 3d 3d 3d 22 70 61 74 63 68 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ),false)}}});t.sync=function(e,n,r){var o=C[e];i.defaults(r||(r={}),{emulateHTTP:t.emulateHTTP,emulateJSON:t.emulateJSON});var s={type:o,dataType:"json"};if(!r.url){s.url=i.result(n,"url")||G()}if(r.data==null&&n&&(e==="create"||e==="update"||e==="patch")
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 6e 64 29 3b 65 2e 73 65 74 41 74 74 72 3d 74 72 75 65 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 69 2c 6e 2c 72 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 2c 6e 75 6c 6c 29 3a 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2c 6f 3d 7b 7d 3b 69 66 28 72 26 26 72 2e 6c 65 6e 67 74 68 26 26 72 5b 30 5d 26 26 72 5b 72 5b 30 5d 5d 29 7b 6e 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 7b 69 3d 72 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 72 5b 69 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 6f 5b 65 2e 63 61 6d 65 6c 43 61 73 65 28 69 29 5d 3d 72 5b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nd);e.setAttr=true}}});function r(t){var i,n,r=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(r&&r.length&&r[0]&&r[r[0]]){n=r.length;while(n--){i=r[n];if(typeof r[i]==="string"){o[e.camelCase(i)]=r[
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 65 74 75 72 6e 20 70 28 65 29 3b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 66 28 79 2e 68 61 73 28 65 2c 69 29 29 74 2e 70 75 73 68 28 69 29 3b 69 66 28 46 29 52 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 3b 79 2e 61 6c 6c 4b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 79 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 2e 70 75 73 68 28 69 29 3b 69 66 28 46 29 52 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 3b 79 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 2e 6b 65 79 73 28 65 29 3b 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 69 29 3b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eturn p(e);var t=[];for(var i in e)if(y.has(e,i))t.push(i);if(F)R(e,t);return t};y.allKeys=function(e){if(!y.isObject(e))return[];var t=[];for(var i in e)t.push(i);if(F)R(e,t);return t};y.values=function(e){var t=y.keys(e);var i=t.length;var n=Array(i);fo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 65 28 74 68 69 73 2e 77 65 65 6b 59 65 61 72 28 29 2c 35 29 7d 2c 47 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 28 74 68 69 73 2e 69 73 6f 57 65 65 6b 59 65 61 72 28 29 25 31 30 30 2c 32 29 7d 2c 47 47 47 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 28 74 68 69 73 2e 69 73 6f 57 65 65 6b 59 65 61 72 28 29 2c 34 29 7d 2c 47 47 47 47 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 28 74 68 69 73 2e 69 73 6f 57 65 65 6b 59 65 61 72 28 29 2c 35 29 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 65 65 6b 64 61 79 28 29 7d 2c 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 6f 57 65 65 6b 64 61 79 28 29 7d 2c 61 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e(this.weekYear(),5)},GG:function(){return pe(this.isoWeekYear()%100,2)},GGGG:function(){return pe(this.isoWeekYear(),4)},GGGGG:function(){return pe(this.isoWeekYear(),5)},e:function(){return this.weekday()},E:function(){return this.isoWeekday()},a:functi
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 69 3d 65 3b 6f 2e 5f 66 3d 69 3b 6f 2e 5f 6c 3d 6e 3b 6f 2e 5f 73 74 72 69 63 74 3d 72 3b 6f 2e 5f 69 73 55 54 43 3d 66 61 6c 73 65 3b 6f 2e 5f 70 66 3d 69 65 28 29 3b 72 65 74 75 72 6e 20 61 74 28 6f 29 7d 3b 69 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 66 61 6c 73 65 3b 69 2e 63 72 65 61 74 65 46 72 6f 6d 49 6e 70 75 74 46 61 6c 6c 62 61 63 6b 3d 72 65 28 22 6d 6f 6d 65 6e 74 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 20 66 61 6c 6c 73 20 62 61 63 6b 20 74 6f 20 6a 73 20 44 61 74 65 2e 20 54 68 69 73 20 69 73 20 22 2b 22 64 69 73 63 6f 75 72 61 67 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 75 70 63 6f 6d 69 6e 67 20 6d 61 6a 6f 72 20 22 2b 22 72 65 6c 65 61 73 65 2e 20 50 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i=e;o._f=i;o._l=n;o._strict=r;o._isUTC=false;o._pf=ie();return at(o)};i.suppressDeprecationWarnings=false;i.createFromInputFallback=re("moment construction falls back to js Date. This is "+"discouraged and will be removed in upcoming major "+"release. Ple
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 6c 2c 65 29 3b 74 68 69 73 2e 5f 6f 72 70 68 61 6e 52 65 6c 61 74 69 6f 6e 73 3d 69 2e 77 69 74 68 6f 75 74 28 74 68 69 73 2e 5f 6f 72 70 68 61 6e 52 65 6c 61 74 69 6f 6e 73 2c 65 29 7d 7d 2c 74 68 69 73 29 7d 2c 5f 61 64 64 52 65 6c 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 61 74 69 6f 6e 73 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 61 74 69 6f 6e 73 3d 5b 5d 7d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 61 74 69 6f 6e 73 2e 70 75 73 68 28 74 29 3b 69 2e 65 61 63 68 28 65 2e 5f 73 75 62 4d 6f 64 65 6c 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 64 64 52 65 6c 61 74 69 6f 6e 28 65 2c 74 29 7d 2c 74 68 69 73 29 7d 2c 72 65 74 72 6f 46 69 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: l,e);this._orphanRelations=i.without(this._orphanRelations,e)}},this)},_addRelation:function(e,t){if(!e.prototype.relations){e.prototype.relations=[]}e.prototype.relations.push(t);i.each(e._subModels||[],function(e){this._addRelation(e,t)},this)},retroFit
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 3b 69 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 72 69 67 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 74 2c 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2c 6e 29 3b 6e 2e 65 72 72 6f 72 26 26 6e 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 74 2c 65 29 7d 29 7d 2c 75 72 6c 3a 73 7d 2c 6e 29 3b 61 3d 5b 6c 2e 72 65 6c 61 74 65 64 2e 66 65 74 63 68 28 64 29 5d 7d 65 6c 73 65 7b 61 3d 69 2e 6d 61 70 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 73 28 7b 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 63 6f 6e 74 61 69 6e 73 28 63 2c 65 29 29 7b 65 2e 74 72 69 67 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: r:function(){var e=arguments;i.each(c,function(t){t.trigger("destroy",t,t.collection,n);n.error&&n.error.apply(t,e)})},url:s},n);a=[l.related.fetch(d)]}else{a=i.map(o,function(e){var t=i.defaults({error:function(){if(i.contains(c,e)){e.trigger("destroy",e
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5e 5c 73 2b 2f 2c 69 3d 2f 5c 73 2b 24 2f 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 75 6c 6c 3f 22 22 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 74 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 7d 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4e 75 6d 62 65 72 28 65 29 7c 7c 74 2e 69 73 53 74 72 69 6e 67 28 65 29 26 26 65 2e 6d 61 74 63 68 28 61 2e 6e 75 6d 62 65 72 29 7d 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 21 28 74 2e 69 73 4e 75 6c 6c 28 69 29 7c 7c 74 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 69 29 7c 7c 74 2e 69 73 53 74 72 69 6e 67 28 69 29 26 26 65 28 69 29 3d 3d 3d 22 22 7c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e)}:function(e){var t=/^\s+/,i=/\s+$/;return e===null?"":e.toString().replace(t,"").replace(i,"")};var i=function(e){return t.isNumber(e)||t.isString(e)&&e.match(a.number)};var n=function(i){return!(t.isNull(i)||t.isUndefined(i)||t.isString(i)&&e(i)===""|
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC16384INData Raw: 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 72 75 65 29 7b 76 61 72 20 72 3d 69 28 33 29 3b 76 61 72 20 6f 3d 69 28 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 72 2c 6f 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 22 62 61 63 6b 62 6f 6e 65 22 5d 2c 6e 29 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 70 74 69 6f 6e 20 73 74 72 69 63 74 22 3b 74 2e 43 68 69 6c 64 56 69 65 77 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 76 69 65 77 73 3d 7b 7d 3b 74 68 69 73 2e 5f 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tion(t,n){if(true){var r=i(3);var o=i(5);e.exports=n(r,o)}else if(typeof define==="function"&&define.amd){define(["underscore","backbone"],n)}})(this,function(e,t){"option strict";t.ChildViewContainer=function(e,t){var i=function(e){this._views={};this._i


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                73192.168.2.54980974.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC759OUTGET /files/theme/plugins.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783586908c43b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"2b8d85f1ea01d2c3e8b962eac8d76a5c"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Apr 2024 13:02:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: 5rtn9k4AL+YDtiHLWt9/H/IwAnu9y/LAh/OfVZcBgpnJW1uhmm6mBpcAsBke/QjQQXGQYTCgLNHlhJ8OKVXOWA==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: SEBSX4N6ZMRSDVZH
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: sTNQn2rzaHgQudj7CuT9D50TBpz30e4M
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zb635
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: b6353ca52760aba4e7547ae9861db68158dc2af0f4febece55e5c775ee4449f5
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC508INData Raw: 32 63 35 0d 0a 0a 2f 2a 21 20 48 61 6d 6d 65 72 2e 4a 53 20 2d 20 76 32 2e 30 2e 34 20 2d 20 32 30 31 34 2d 30 39 2d 32 38 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 6d 6d 65 72 6a 73 2e 67 69 74 68 75 62 2e 69 6f 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a 6f 72 69 6b 20 54 61 6e 67 65 6c 64 65 72 3b 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 78 70 6f 72 74 4e 61 6d 65 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 56 45 4e 44 4f 52 5f 50 52 45 46 49 58 45 53 20 3d 20 5b 27 27 2c 20 27 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2c5/*! Hammer.JS - v2.0.4 - 2014-09-28 * http://hammerjs.github.io/ * * Copyright (c) 2014 Jorik Tangelder; * Licensed under the MIT license */(function(window, document, exportName, undefined) { 'use strict';var VENDOR_PREFIXES = ['', 'webkit
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC208INData Raw: 75 6d 62 65 72 7d 20 74 69 6d 65 6f 75 74 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 63 6f 6e 74 65 78 74 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 6e 75 6d 62 65 72 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 69 6d 65 6f 75 74 43 6f 6e 74 65 78 74 28 66 6e 2c 20 74 69 6d 65 6f 75 74 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 62 69 6e 64 46 6e 28 66 6e 2c 20 63 6f 6e 74 65 78 74 29 2c 20 74 69 6d 65 6f 75 74 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 69 66 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 69 73 20 61 6e 20 61 72 72 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: umber} timeout * @param {Object} context * @returns {number} */function setTimeoutContext(fn, timeout, context) { return setTimeout(bindFn(fn, context), timeout);}/** * if the argument is an arr
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 37 66 65 61 0d 0a 61 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 65 78 65 63 75 74 65 20 74 68 65 20 66 6e 20 6f 6e 20 65 61 63 68 20 65 6e 74 72 79 0a 20 2a 20 69 66 20 69 74 20 61 69 6e 74 20 61 6e 20 61 72 72 61 79 20 77 65 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 64 6f 20 61 20 74 68 69 6e 67 2e 0a 20 2a 20 74 68 69 73 20 69 73 20 75 73 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 6d 65 74 68 6f 64 73 20 74 68 61 74 20 61 63 63 65 70 74 20 61 20 73 69 6e 67 6c 65 20 61 6e 64 20 61 72 72 61 79 20 61 72 67 75 6d 65 6e 74 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7c 41 72 72 61 79 7d 20 61 72 67 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 6e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 5b 63 6f 6e 74 65 78 74 5d 0a 20 2a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7feaay, we want to execute the fn on each entry * if it aint an array we don't want to do a thing. * this is used by all the methods that accept a single and array argument. * @param {*|Array} arg * @param {String} fn * @param {Object} [context] *
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 73 5b 69 5d 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 20 73 72 63 5b 6b 65 79 73 5b 69 5d 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 6d 65 72 67 65 20 74 68 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 73 72 63 20 69 6e 20 74 68 65 20 64 65 73 74 2e 0a 20 2a 20 6d 65 61 6e 73 20 74 68 61 74 20 70 72 6f 70 65 72 74 69 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 64 65 73 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 73 72 63 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s[i]] === undefined)) { dest[keys[i]] = src[keys[i]]; } i++; } return dest;}/** * merge the values from src in the dest. * means that properties that exist in dest will not be overwritten by src * @param {Object}
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 76 61 6c 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 75 73 65 20 74 68 65 20 76 61 6c 32 20 77 68 65 6e 20 76 61 6c 31 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7d 20 76 61 6c 31 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7d 20 76 61 6c 32 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 2a 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 66 55 6e 64 65 66 69 6e 65 64 28 76 61 6c 31 2c 20 76 61 6c 32 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 76 61 6c 31 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 3f 20 76 61 6c 32 20 3a 20 76 61 6c 31 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 65 76 65 6e 74 73 20 61 74 20 6f 6e 63 65 0a 20 2a 20 40 70 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: val;}/** * use the val2 when val1 is undefined * @param {*} val1 * @param {*} val2 * @returns {*} */function ifUndefined(val1, val2) { return (val1 === undefined) ? val2 : val1;}/** * addEventListener with multiple events at once * @par
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 69 6e 67 7d 20 73 74 72 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 41 72 72 61 79 7d 20 77 6f 72 64 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 70 6c 69 74 53 74 72 28 73 74 72 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 67 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 66 69 6e 64 20 69 66 20 61 20 61 72 72 61 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 6f 62 6a 65 63 74 20 75 73 69 6e 67 20 69 6e 64 65 78 4f 66 20 6f 72 20 61 20 73 69 6d 70 6c 65 20 70 6f 6c 79 46 69 6c 6c 0a 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 7d 20 73 72 63 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 69 6e 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 5b 66 69 6e 64 42 79 4b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ing} str * @returns {Array} words */function splitStr(str) { return str.trim().split(/\s+/g);}/** * find if a array contains the object using indexOf or a simple polyFill * @param {Array} src * @param {String} find * @param {String} [findByK
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 3d 20 76 61 6c 3b 0a 20 20 20 20 20 20 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 73 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6b 65 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 2e 73 6f 72 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 55 6e 69 71 75 65 41 72 72 61 79 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 5b 6b 65 79 5d 20 3e 20 62 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: = val; i++; } if (sort) { if (!key) { results = results.sort(); } else { results = results.sort(function sortUniqueArray(a, b) { return a[key] > b[key]; }); }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 3d 20 53 55 50 50 4f 52 54 5f 54 4f 55 43 48 20 26 26 20 4d 4f 42 49 4c 45 5f 52 45 47 45 58 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 54 4f 55 43 48 20 3d 20 27 74 6f 75 63 68 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 50 45 4e 20 3d 20 27 70 65 6e 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 4d 4f 55 53 45 20 3d 20 27 6d 6f 75 73 65 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 4b 49 4e 45 43 54 20 3d 20 27 6b 69 6e 65 63 74 27 3b 0a 0a 76 61 72 20 43 4f 4d 50 55 54 45 5f 49 4e 54 45 52 56 41 4c 20 3d 20 32 35 3b 0a 0a 76 61 72 20 49 4e 50 55 54 5f 53 54 41 52 54 20 3d 20 31 3b 0a 76 61 72 20 49 4e 50 55 54 5f 4d 4f 56 45 20 3d 20 32
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: = SUPPORT_TOUCH && MOBILE_REGEX.test(navigator.userAgent);var INPUT_TYPE_TOUCH = 'touch';var INPUT_TYPE_PEN = 'pen';var INPUT_TYPE_MOUSE = 'mouse';var INPUT_TYPE_KINECT = 'kinect';var COMPUTE_INTERVAL = 25;var INPUT_START = 1;var INPUT_MOVE = 2
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 73 68 6f 75 6c 64 20 68 61 6e 64 6c 65 20 74 68 65 20 69 6e 70 75 74 45 76 65 6e 74 20 64 61 74 61 20 61 6e 64 20 74 72 69 67 67 65 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20 2a 20 40 76 69 72 74 75 61 6c 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 68 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 62 69 6e 64 20 74 68 65 20 65 76 65 6e 74 73 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 45 6c 20 26 26 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 65 76 45 6c 2c 20 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: should handle the inputEvent data and trigger the callback * @virtual */ handler: function() { }, /** * bind the events */ init: function() { this.evEl && addEventListeners(this.element, this.evEl, this.domHandler
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 65 29 28 6d 61 6e 61 67 65 72 2c 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 68 61 6e 64 6c 65 20 69 6e 70 75 74 20 65 76 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4d 61 6e 61 67 65 72 7d 20 6d 61 6e 61 67 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 65 76 65 6e 74 54 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 69 6e 70 75 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 28 6d 61 6e 61 67 65 72 2c 20 65 76 65 6e 74 54 79 70 65 2c 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69 6e 70 75 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 76 61 72 20 63 68 61 6e 67 65 64 50
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e)(manager, inputHandler);}/** * handle input events * @param {Manager} manager * @param {String} eventType * @param {Object} input */function inputHandler(manager, eventType, input) { var pointersLen = input.pointers.length; var changedP


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                74192.168.2.54981374.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC766OUTGET /files/theme/jquery.pxuMenu.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27835898dc4356-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"ac373d716afe4270df40f60417b0f418"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 07:47:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: CPEvPjmqHkjzTnrWAV/HACdM3Oih7LXQRJ1olsRI11CketCxS0+xkMd/Uq8HN/9B0lLW4ABzq+Q=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.664Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.664
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: W56Y0Y6S6BNF21EW
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: YuLNF3avwFeaQ53LKsWBmjOk1H1qzEyo
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zf755
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: f75570c56743e8c705cb06f5f1f9b1f8f2cc13119f5e2acda2f3bb8d987de94a
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC442INData Raw: 65 37 31 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 3d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 65 62 6c 79 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 53 69 74 65 20 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 3d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 0a 20 20 20 2a 20 47 65 6e 65 72 61 74 65 20 61 20 66 6c 65 78 69 62 6c 65 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e71/*==================================================== Weebly Horizontal Site Menu ====================================================*/(function($) { /** * * Generate a flexible responsive menu from the default na
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 73 3b 0a 20 20 20 20 74 68 69 73 2e 24 6d 6f 72 65 20 3d 20 20 24 28 27 5c 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6d 6f 72 65 20 68 61 73 2d 73 75 62 6d 65 6e 75 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 70 61 72 65 6e 74 43 6c 61 73 73 20 2b 20 27 22 3e 20 5c 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 6c 69 6e 6b 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 70 61 72 65 6e 74 4c 69 6e 6b 43 6c 61 73 73 20 2b 20 27 22 3e 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 6d 6f 72 65 4c 69 6e 6b 48 74 6d 6c 20 2b 20 27 3c 2f 61 3e 20 5c 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 20 2b 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s; this.$more = $('\ <li class="menu-more has-submenu ' + settings.parentClass + '"> \ <a href="#" class="more-link ' + settings.parentLinkClass + '">' + settings.moreLinkHtml + '</a> \ <div class="' + settings.containerClass +
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 69 72 73 74 4f 66 66 73 65 74 54 6f 70 20 3d 20 24 28 24 69 74 65 6d 73 2e 67 65 74 28 29 5b 30 5d 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0a 20 20 20 20 20 20 76 61 72 20 24 63 75 72 72 65 6e 74 49 74 65 6d 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 63 75 72 72 65 6e 74 49 74 65 6d 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 3e 20 66 69 72 73 74 4f 66 66 73 65 74 54 6f 70 20 7c 7c 20 73 65 6c 66 2e 24 6d 6f 72 65 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 3e 20 66 69 72 73 74 4f 66 66 73 65 74 54 6f 70 29 20 7b 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 24 6d 65 6e 75 2e 61 70 70 65 6e 64 28 73 65 6c 66 2e 24 6d 6f 72 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 74 6f 67 67 6c 65 43 6c 61 73 73 65 73 28 24 63 75 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: irstOffsetTop = $($items.get()[0]).offset().top; var $currentItem = $(this); if ($currentItem.offset().top > firstOffsetTop || self.$more.offset().top > firstOffsetTop) { self.$menu.append(self.$more); self.toggleClasses($cur
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC524INData Raw: 20 20 20 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 77 72 61 70 27 2c 0a 20 20 20 20 20 20 6c 69 73 74 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 27 2c 0a 20 20 20 20 20 20 63 68 69 6c 64 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 73 75 62 69 74 65 6d 2d 77 72 61 70 27 2c 0a 20 20 20 20 20 20 63 68 69 6c 64 4c 69 6e 6b 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 73 75 62 69 74 65 6d 27 2c 0a 20 20 20 20 20 20 6d 6f 72 65 4c 69 6e 6b 48 74 6d 6c 3a 20 27 4d 6f 72 65 27 2c 0a 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 24 2e 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: containerClass: 'wsite-menu-wrap', listClass: 'wsite-menu', childClass: 'wsite-menu-subitem-wrap', childLinkClass: 'wsite-menu-subitem', moreLinkHtml: 'More', }, options ); return this.each(function() { if (!$.dat
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                75192.168.2.54981074.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC764OUTGET /files/theme/jquery.trend.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783589b024399-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"4beccebe0a060b2b2c43de5c2d4512ef"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sun, 07 Apr 2024 01:42:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: 5Gb8QLAR5/Fmhdls5u3dj7a7JCxqCuF0Dd0kpngv7Z8fhA6/H7wPOse40TOXcF2bnha9TeqHeyXKjmCxiej+Bg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.869Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.869
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 9A70FQ052Z3N3SE9
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: SLcK2XYoSswC7.3mqk46FHp.mNA3XCRS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z446f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 446f48f512ecc0b771af3c21a3036de3a1c5740d1e6bdbb61448834326d0c738
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC430INData Raw: 65 62 66 0d 0a 2f 2a 21 0a 20 2a 20 54 72 65 6e 64 20 30 2e 32 2e 30 0a 20 2a 0a 20 2a 20 46 61 69 6c 2d 73 61 66 65 20 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 65 76 65 6e 74 20 66 6f 72 20 6a 51 75 65 72 79 2e 0a 20 2a 0a 20 2a 20 41 64 64 73 20 61 20 6e 65 77 20 22 74 72 65 6e 64 22 20 65 76 65 6e 74 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 64 6f 6e 27 74 0a 20 2a 20 73 75 70 70 6f 72 74 20 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2e 0a 20 2a 0a 20 2a 20 4e 4f 54 45 3a 20 4f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 62 65 69 6e 67 20 62 6f 75 6e 64 20 77 69 74 68 20 22 6a 51 75 65 72 79 2e 6f 6e 65 22 2e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 50 69 78 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ebf/*! * Trend 0.2.0 * * Fail-safe TransitionEnd event for jQuery. * * Adds a new "trend" event that can be used in browsers that don't * support "transitionend". * * NOTE: Only supports being bound with "jQuery.one". * * Copyright 2014, Pixel
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 6e 64 20 22 20 2b 0a 20 20 20 20 22 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 20 22 20 2b 0a 20 20 20 20 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 22 20 2b 0a 20 20 20 20 22 6d 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 22 20 2b 0a 20 20 20 20 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 0a 0a 20 20 2f 2f 20 50 72 65 66 69 78 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 64 75 72 61 74 69 6f 6e 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 73 0a 20 20 76 61 72 20 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 20 3d 20 5b 0a 20 20 20 20 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 0a 20 20 20 20 22 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 0a 20 20 20 20 22 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nd " + "otransitionend " + "oTransitionEnd " + "msTransitionEnd " + "transitionend"; // Prefixed transition duration property names var transitionDurationProperties = [ "transition-duration", "-moz-transition-duration", "-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 75 72 61 74 69 6f 6e 20 3d 20 70 61 72 73 65 54 69 6d 65 28 76 61 6c 75 65 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 64 75 72 61 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0a 20 20 20 20 20 20 20 20 7d 29 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 20 3d 20 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 4d 61 74 68 2c 20 64 75 72 61 74 69 6f 6e 73 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ; for (var i = 0; i < values.length; i++) { var duration = parseTime(values[i]); results.push(duration); } return results; })(); duration = Math.max.apply(Math, durations); }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC614INData Raw: 61 6e 64 20 69 67 6e 6f 72 65 20 74 68 6f 73 65 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 77 65 27 6c 6c 0a 20 20 20 20 20 20 20 20 2f 2f 20 68 61 76 65 20 74 6f 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 74 68 65 73 65 20 63 61 73 65 73 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 20 26 26 20 65 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 3d 20 65 6c 5b 30 5d 29 20 72 65 74 75 72 6e 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4d 61 72 6b 20 65 6c 65 6d 65 6e 74 20 68 61 73 20 6e 6f 74 20 62 65 69 6e 67 20 69 6e 20 74 72 61 6e 73 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 65 6c 2e 64 61 74 61 28 22 74 72 65 6e 64 22 2c 20 66 61 6c 73 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: and ignore those. Unfortunately, we'll // have to rely on the timeout in these cases. if (e && e.srcElement !== el[0]) return; // Mark element has not being in transition el.data("trend", false); // Callback
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                76192.168.2.549814151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC586OUTGET /js/site/main-customer-accounts-site.js?buildTime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 534233
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc50-826d9"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn23.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395264
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000106-SJC, cache-nyc-kteb1890052-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 245, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908318.505665,VS0,VE72
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 77 68 69 6c 65 28 69 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 30 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 6a 51 75 65 72 79 3d 65 3b 77 69 6e 64 6f 77 2e 5f 57 2e 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 3d 77 69 6e 64 6f 77 5b 22 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 22 5d 3d 22 36 4c 66 34 4f 39 55 53 41
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cookie.split(";");for(var r=0;r<n.length;r++){var i=n[r];while(i.charAt(0)==" ")i=i.substring(1);if(i.indexOf(t)==0)return i.substring(t.length,i.length)}return""};window._W.jQuery=e;window._W.RECAPTCHA_PUBLIC_KEY=window["RECAPTCHA_PUBLIC_KEY"]="6Lf4O9USA
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 42 61 63 6b 62 6f 6e 65 3b 76 61 72 20 61 3d 5b 5d 3b 76 61 72 20 6f 3d 61 2e 70 75 73 68 3b 76 61 72 20 73 3d 61 2e 73 6c 69 63 65 3b 76 61 72 20 75 3d 61 2e 73 70 6c 69 63 65 3b 74 2e 56 45 52 53 49 4f 4e 3d 22 31 2e 31 2e 32 22 3b 74 2e 24 3d 72 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 42 61 63 6b 62 6f 6e 65 3d 69 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 6d 75 6c 61 74 65 48 54 54 50 3d 66 61 6c 73 65 3b 74 2e 65 6d 75 6c 61 74 65 4a 53 4f 4e 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 74 2e 45 76 65 6e 74 73 3d 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6c 28 74 68 69 73 2c 22 6f 6e 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is,function(e,t,n,r){var i=e.Backbone;var a=[];var o=a.push;var s=a.slice;var u=a.splice;t.VERSION="1.1.2";t.$=r;t.noConflict=function(){e.Backbone=i;return this};t.emulateHTTP=false;t.emulateJSON=false;var c=t.Events={on:function(e,t,n){if(!l(this,"on",e
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 66 66 28 74 2c 72 2c 74 68 69 73 29 3b 69 66 28 61 7c 7c 6e 2e 69 73 45 6d 70 74 79 28 65 2e 5f 65 76 65 6e 74 73 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 76 61 72 20 66 3d 2f 5c 73 2b 2f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 72 75 65 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 7b 65 5b 74 5d 2e 61 70 70 6c 79 28 65 2c 5b 69 2c 6e 5b 69 5d 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 66 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 2e 73 70 6c 69 74 28 66 29 3b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ff(t,r,this);if(a||n.isEmpty(e._events))delete this._listeningTo[o]}return this}};var f=/\s+/;var l=function(e,t,n,r){if(!n)return true;if(typeof n==="object"){for(var i in n){e[t].apply(e,[i,n[i]].concat(r))}return false}if(f.test(n)){var a=n.split(f);fo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 2c 65 73 63 61 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 73 63 61 70 65 28 74 68 69 73 2e 67 65 74 28 65 29 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 65 29 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itialize:function(){},toJSON:function(e){return n.clone(this.attributes)},sync:function(){return t.sync.apply(this,arguments)},get:function(e){return this.attributes[e]},escape:function(e){return n.escape(this.get(e))},has:function(e){return this.get(e)!=
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 28 29 3f 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3a 66 61 6c 73 65 3b 76 61 72 20 74 2c 72 3d 66 61 6c 73 65 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 3f 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 41 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 7b 69 66 28 6e 2e 69 73 45 71 75 61 6c 28 69 5b 61 5d 2c 74 3d 65 5b 61 5d 29 29 63 6f 6e 74 69 6e 75 65 3b 28 72 7c 7c 28 72 3d 7b 7d 29 29 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 70 72 65 76 69 6f 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(e){if(!e)return this.hasChanged()?n.clone(this.changed):false;var t,r=false;var i=this._changing?this._previousAttributes:this.attributes;for(var a in e){if(n.isEqual(i[a],t=e[a]))continue;(r||(r={}))[a]=t}return r},previous:function(e){if(e==null
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 74 2c 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2c 65 29 7d 3b 65 2e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 77 61 69 74 7c 7c 74 2e 69 73 4e 65 77 28 29 29 69 28 29 3b 69 66 28 72 29 72 28 74 2c 6e 2c 65 29 3b 69 66 28 21 74 2e 69 73 4e 65 77 28 29 29 74 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 74 2c 6e 2c 65 29 7d 3b 69 66 28 74 68 69 73 2e 69 73 4e 65 77 28 29 29 7b 65 2e 73 75 63 63 65 73 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 4c 28 74 68 69 73 2c 65 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 73 79 6e 63 28 22 64 65 6c 65 74 65 22 2c 74 68 69 73 2c 65 29 3b 69 66 28 21 65 2e 77 61 69 74 29 69 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ger("destroy",t,t.collection,e)};e.success=function(n){if(e.wait||t.isNew())i();if(r)r(t,n,e);if(!t.isNew())t.trigger("sync",t,n,e)};if(this.isNew()){e.success();return false}L(this,e);var a=this.sync("delete",this,e);if(!e.wait)i();return a},url:function
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6f 74 79 70 65 2c 63 2c 7b 6d 6f 64 65 6c 3a 70 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 28 65 29 7d 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 6e 2e 65 78 74 65 6e 64 28 7b 6d 65 72 67 65 3a 66 61 6c 73 65 7d 2c 74 2c 79 29 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: otype,c,{model:p,initialize:function(){},toJSON:function(e){return this.map(function(t){return t.toJSON(e)})},sync:function(){return t.sync.apply(this,arguments)},add:function(e,t){return this.set(e,n.extend({merge:false},t,y))},remove:function(e,t){var r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 2e 70 75 73 68 28 73 29 7d 69 66 28 79 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 72 65 6d 6f 76 65 28 79 2c 74 29 7d 69 66 28 67 2e 6c 65 6e 67 74 68 7c 7c 6a 26 26 6a 2e 6c 65 6e 67 74 68 29 7b 69 66 28 64 29 66 3d 74 72 75 65 3b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 3d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 69 3d 30 2c 61 3d 67 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 70 6c 69 63 65 28 6c 2b 69 2c 30 2c 67 5b 69 5d 29 7d 7d 65 6c 73 65 7b 69 66 28 6a 29 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 6c 65 6e 67 74 68 3d 30 3b 76 61 72 20 53 3d 6a 7c 7c 67 3b 66 6f 72 28 69 3d 30 2c 61 3d 53 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .push(s)}if(y.length)this.remove(y,t)}if(g.length||j&&j.length){if(d)f=true;this.length+=g.length;if(l!=null){for(i=0,a=g.length;i<a;i++){this.models.splice(l+i,0,g[i])}}else{if(j)this.models.length=0;var S=j||g;for(i=0,a=S.length;i<a;i++){this.models.pus
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 72 61 74 6f 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 6f 72 74 20 61 20 73 65 74 20 77 69 74 68 6f 75 74 20 61 20 63 6f 6d 70 61 72 61 74 6f 72 22 29 3b 65 7c 7c 28 65 3d 7b 7d 29 3b 69 66 28 6e 2e 69 73 53 74 72 69 6e 67 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 29 7c 7c 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 3d 74 68 69 73 2e 73 6f 72 74 42 79 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 7d 65 6c 73 65 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 6f 72 74 28 6e 2e 62 69 6e 64 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 29 7d 69 66 28 21 65 2e 73 69 6c 65 6e 74 29 74 68 69 73 2e 74 72 69 67 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rator)throw new Error("Cannot sort a set without a comparator");e||(e={});if(n.isString(this.comparator)||this.comparator.length===1){this.models=this.sortBy(this.comparator,this)}else{this.models.sort(n.bind(this.comparator,this))}if(!e.silent)this.trigg


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                77192.168.2.54981274.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC767OUTGET /files/theme/jquery.revealer.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783587aab4357-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"c22ab67199a33d876512504cda4ff55b"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sun, 21 Apr 2024 12:39:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: gK2b5P1U8Yt3WHLQSfQZP0Z56tIco/uCZX3xjupIXymRATNVMm2CfS1cMX0eV71Ch6CHqGXJOHM=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: QX0C0QWX6B0KMQ42
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: VWhv4xSgduiSxPjjUnPvdmzftJykBxY7
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zc4cd
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: c4cd233d3d6b0f184e99d5017e521b4c6f9106d3e546864a8ba516189b934311
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC520INData Raw: 34 36 36 0d 0a 2f 2a 21 0a 20 2a 20 52 65 76 65 61 6c 65 72 20 32 2e 30 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 50 69 78 65 6c 20 55 6e 69 6f 6e 20 2d 20 68 74 74 70 3a 2f 2f 70 69 78 65 6c 75 6e 69 6f 6e 2e 6e 65 74 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 66 6f 72 20 74 72 65 6e 64 20 65 76 65 6e 74 20 28 6d 61 6b 65 20 73 75 72 65 20 6a 71 75 65 72 79 2e 74 72 65 6e 64 20 69 73 20 69 6e 63 6c 75 64 65 64 29 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 24 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 74 72 65 6e 64 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 466/*! * Revealer 2.0.0 * * Copyright 2015, Pixel Union - http://pixelunion.net * Released under the MIT license */(function($){ // check for trend event (make sure jquery.trend is included) if (typeof $.event.special.trend !== "object") {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC613INData Raw: 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 66 6e 29 20 7b 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 6e 2c 20 31 30 30 30 2f 36 30 29 3b 20 7d 0a 0a 0a 20 20 2f 2f 20 50 75 62 6c 69 63 20 41 50 49 0a 20 20 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 7b 0a 20 20 20 20 69 73 56 69 73 69 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 65 6c 2e 64 61 74 61 28 22 72 65 76 65 61 6c 65 72 2d 76 69 73 69 62 6c 65 22 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 73 68 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 66 6f 72 63 65 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 73 74 61 74 65 0a 20 20 20 20 20 20 69 66 20 28 6d 65 74 68 6f 64 73 2e 69 73 56 69 73 69 62 6c 65 28 65 6c 29
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function(fn) { window.setTimeout(fn, 1000/60); } // Public API var methods = { isVisible: function(el) { return !!el.data("revealer-visible"); }, show: function(el, force) { // Check state if (methods.isVisible(el)
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 36 61 36 0d 0a 72 61 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 74 61 72 74 20 61 6e 69 6d 61 74 69 6f 6e 20 73 74 61 74 65 20 74 72 61 6e 73 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 69 6e 67 20 61 6e 69 6d 61 74 69 6e 67 2d 69 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 2e 74 72 69 67 67 65 72 28 22 72 65 76 65 61 6c 65 72 2d 61 6e 69 6d 61 74 69 6e 67 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 72 61 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 65 6c 2e 6f 6e 65 28 22 74 72 65 6e 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6a6raf(function(){ // Start animation state transition el.addClass("animating animating-in"); el.trigger("revealer-animating"); raf(function(){ el.addClass("visible"); el.one("trend", function(){
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC340INData Raw: 20 20 7d 3b 0a 0a 20 20 2f 2f 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0a 20 20 24 2e 66 6e 2e 72 65 76 65 61 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6d 65 74 68 6f 64 2c 20 66 6f 72 63 65 29 20 7b 0a 20 20 20 20 2f 2f 20 47 65 74 20 61 63 74 69 6f 6e 0a 20 20 20 20 76 61 72 20 61 63 74 69 6f 6e 20 3d 20 6d 65 74 68 6f 64 73 5b 6d 65 74 68 6f 64 20 7c 7c 20 22 74 6f 67 67 6c 65 22 5d 3b 0a 20 20 20 20 69 66 20 28 21 61 63 74 69 6f 6e 29 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 0a 20 20 20 20 2f 2f 20 52 75 6e 20 61 63 74 69 6f 6e 0a 20 20 20 20 69 66 20 28 6d 65 74 68 6f 64 20 3d 3d 3d 20 22 69 73 56 69 73 69 62 6c 65 22 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 63 74 69 6f 6e 28 74 68 69 73 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }; // jQuery plugin $.fn.revealer = function(method, force) { // Get action var action = methods[method || "toggle"]; if (!action) return this; // Run action if (method === "isVisible") { return action(this); } r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                78192.168.2.54981574.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC760OUTGET /files/theme/custom-1.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278358a99e42b7-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"214dde43cebf15418cdcc76f9677ee46"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 22 Apr 2024 23:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: 3IvqL4nGlU02HYPqHl6yQs3XLiv8ASNP3CRKKbQjX1cenjg0v80CcJ+FiUMEdrcOCrqYuMLZBZQzOt9LuuMpXg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2021-10-26T13:57:32.896Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1635256652.896
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: KYXWDGD6YYJPQX4C
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: B9J1OqsSfx.0.VWPcb4gc1kD9Rq3dd1i
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zcfbf
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: cfbf67a85c039719090cff2c4718de99203b1ced78cfb8fae5f7240d2f1570b7
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC430INData Raw: 33 64 36 37 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2f 20 4d 6f 62 69 6c 65 20 73 69 64 65 62 61 72 73 0a 20 20 24 2e 66 6e 2e 65 78 70 61 6e 64 61 62 6c 65 53 69 64 65 62 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 24 6d 65 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 24 6d 65 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 28 21 24 6d 65 2e 68 61 73 43 6c 61 73 73 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 29 20 7b 0a 20 20 20 20 20 20 20 20 24 6d 65 2e 61 64 64 43 6c 61 73 73 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3d67jQuery(function($) { // Mobile sidebars $.fn.expandableSidebar = function(expandedClass) { var $me = this; $me.on('click', function() { if(!$me.hasClass(expandedClass)) { $me.addClass(expandedClass); } else {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 70 65 72 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 69 66 20 28 63 6f 75 6e 74 65 72 20 3e 3d 20 6c 69 6d 69 74 20 7c 7c 20 24 2e 66 6e 2e 63 68 65 63 6b 49 66 45 6c 65 6d 65 6e 74 45 78 69 73 74 73 28 63 6f 6e 64 69 74 69 6f 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6c 6f 6f 70 65 72 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 65 72 2b 2b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 64 75 72 61 74 69 6f 6e 29 3b 0a 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 64 69 74 69 6f 6e 29 20 61 63 74 69 6f 6e 28 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 43 68 65 63 6b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: per = setInterval(function(){ if (counter >= limit || $.fn.checkIfElementExists(condition)) { clearInterval(looper); } else { action(); counter++; } }, duration); if (!condition) action(); } // Check
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 6e 74 53 63 72 6f 6c 6c 54 6f 70 20 3d 20 24 28 74 68 69 73 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 72 65 74 75 72 6e 20 69 66 20 73 63 72 6f 6c 6c 20 68 61 73 6e 27 74 20 6d 65 74 20 64 65 6c 74 61 20 74 68 72 65 73 68 6f 6c 64 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e 61 62 73 28 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 70 20 2d 20 63 75 72 72 65 6e 74 53 63 72 6f 6c 6c 54 6f 70 29 20 3c 3d 20 64 65 6c 74 61 54 68 72 65 73 68 6f 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 64 69 72 65 63 74 69 6f 6e 20 63 6f 6e 64 69 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ntScrollTop = $(this).scrollTop(); //return if scroll hasn't met delta threshold if (Math.abs(previousScrollTop - currentScrollTop) <= deltaThreshold) { return; } //direction conditions if (c
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 20 20 20 20 2f 2f 20 57 61 69 74 20 66 6f 72 20 72 65 64 72 61 77 20 74 6f 20 68 61 70 70 65 6e 20 61 66 74 65 72 20 61 70 70 65 6e 64 69 6e 67 0a 20 20 20 20 20 20 62 61 73 65 2e 5f 64 65 74 65 63 74 48 65 61 64 65 72 57 72 61 70 28 29 3b 0a 20 20 20 20 20 20 68 65 61 64 65 72 48 65 69 67 68 74 20 3d 20 24 68 65 61 64 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27 68 65 61 64 65 72 2d 73 74 69 63 6b 79 2d 75 70 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 62 61 73 65 2e 5f 75 74 69 6c 73 2e 6f 6e 53 63 72 6f 6c 6c 44 69 72 65 63 74 69 6f 6e 28 7b 0a 20 20 20 20 20 20 20 20 20 20 64 6f 77 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 63 75 72 72 65 6e 74 53 63 72 6f 6c 6c 54 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: // Wait for redraw to happen after appending base._detectHeaderWrap(); headerHeight = $header.outerHeight(); if ($body.hasClass('header-sticky-up')) { base._utils.onScrollDirection({ down: function(currentScrollTo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 75 74 69 6c 73 2d 68 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 72 74 54 65 78 74 20 3d 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 22 27 28 29 5d 2f 67 2c 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 63 61 72 74 54 65 78 74 29 2e 61 64 64 43 6c 61 73 73 28 22 74 6f 67 67 6c 65 2d 63 75 73 74 6f 6d 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ).removeClass('utils-hidden'); } if ($('#wsite-nav-cart-a').length) { var cartText = $('#wsite-nav-cart-a').html().replace(/["'()]/g,""); $('#wsite-nav-cart-a').html(cartText).addClass("toggle-custom"); }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 7d 2c 20 7b 20 73 75 62 74 72 65 65 3a 20 74 72 75 65 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 6e 61 76 53 65 74 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 76 61 72 20 24 73 75 62 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 27 2e 6e 61 76 20 2e 68 61 73 2d 73 75 62 6d 65 6e 75 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 20 3d 20 27 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 3b 0a 20 20 20 20 20 20 76 61 72 20 24 64 65 73 6b 74 6f 70 4e 61 76 20 3d 20 24 28 27 2e 64 65 73 6b 74 6f 70 2d 6e 61 76 20 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: move(); }, { subtree: true }); }, _navSetup: function() { var base = this; var $submenuContainer = $('.nav .has-submenu'); var dropdownClass = 'dropdown-open'; var $desktopNav = $('.desktop-nav .wsite-menu-default');
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 70 78 75 4d 65 6e 75 27 29 2e 75 70 64 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 2c 20 35 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 2f 2f 20 55 6e 62 69 6e 64 20 2f 20 62 69 6e 64 20 61 66 74 65 72 20 64 65 66 61 75 6c 74 73 20 68 61 76 65 20 72 75 6e 0a 20 20 20 20 20 20 62 61 73 65 2e 5f 6f 62 73 65 72 76 65 44 6f 6d 28 24 28 27 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 5b 30 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: pxuMenu').update(); bindNavEvents(); } }, 500, 5); } bindNavEvents(); // Unbind / bind after defaults have run base._observeDom($('.wsite-menu-default')[0], function() { bindNavEvents();
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 63 6c 6f 73 65 41 6c 6c 44 72 6f 70 64 6f 77 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 24 28 27 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 27 29 0a 20 20 20 20 20 20 20 20 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 29 0a 20 20 20 20 20 20 20 20 2e 68 69 64 65 44 72 6f 70 64 6f 77 6e 73 28 27 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 73 65 61 72 63 68 42 6f 78 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 76 61 72 20 73 65 61 72 63 68 42 6f 78 20 3d 20 27 2e 77 73 69 74 65 2d 73 65 61 72 63 68 27 3b 20 2f 2f 20 4e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }); }, _closeAllDropdowns: function() { $('.edison-header') .find('.dropdown-open') .hideDropdowns('dropdown-open'); }, _searchBox: function() { var base = this; var searchBox = '.wsite-search'; // Not
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 64 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 33 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 62 61 73 65 2e 5f 75 74 69 6c 73 2e 6f 6e 45 73 63 4b 65 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 73 65 61 72 63 68 42 6f 78 29 2e 72 65 76 65 61 6c 65 72 28 27 69 73 56 69 73 69 62 6c 65 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 73 65 61 72 63 68 42 6f 78 29 2e 72 65 76 65 61 6c 65 72 28 27 68 69 64 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 24 73 65 61 72 63 68 54 6f 67 67 6c 65 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: de'); }, 300); }); base._utils.onEscKey(function() { if ($(searchBox).revealer('isVisible')) { $(searchBox).revealer('hide'); } }); $searchToggle.on('click', function(event) {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1369INData Raw: 53 41 42 4c 45 5f 4e 41 56 5f 4d 4f 52 45 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 21 44 49 53 41 42 4c 45 5f 4e 41 56 5f 4d 4f 52 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 64 65 73 6b 74 6f 70 2d 6e 61 76 20 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 2e 64 61 74 61 28 27 70 78 75 4d 65 6e 75 27 29 2e 75 70 64 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 76 61 72 20 68 69 6a 61 63 6b 4d 69 6e 69 63 61 72 74 54 6f 67 67 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 6f 67 67 6c 65 20 3d 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 67 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: SABLE_NAV_MORE == 'undefined' || !DISABLE_NAV_MORE) { $('.desktop-nav .wsite-menu-default').data('pxuMenu').update(); } }; var hijackMinicartToggle = function() { var $toggle = $('#wsite-nav-cart-a'); var togg


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                79192.168.2.54981174.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC862OUTGET /files/theme/images/arrow-light.svg?1728566087 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/files/main_style.css?1728566087
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=us-ascii
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 886
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278358bfe44379-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "552eb2e04260fc0733e5633d15c6aeaa"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 09:20:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: /7w23NM8GGYdZ8CWqGRNnPw2FARWWtf2I7aUunoEH6e3mJiueejSbXxCHCaw6FxzxtY0rNNMkHuqkIZE1SpueA==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2022-03-19T04:38:52.73Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1647664732.73
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 09PP6JXH033ZW9QE
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: laV8xkk7MteYwKEj3_0q8s8T2cHBLyJt
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z705f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 705ff3240de004523ff9d628b28aad705ad3f0ceb046312495265a4042c67570
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC400INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 31 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 33 39 2e 31 20 28 33 31 37 32 30 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="22px" height="11px" viewBox="0 0 22 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 39.1 (31720) - http://www.bo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC486INData Raw: 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 73 71 75 61 72 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 55 69 2d 4b 69 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 36 31 2e 30 30 30 30 30 30 2c 20 2d 36 39 37 2e 30 30 30 30 30 30 29 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 46 46 46 46 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 32 2e 30 30 30 30 30 30 2c 20 36 39 38 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: oke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="square"> <g id="Ui-Kit" transform="translate(-61.000000, -697.000000)" stroke="#FFFFFF" stroke-width="1.5"> <g id="Group" transform="translate(62.000000, 698.000000)">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                80192.168.2.549817151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC618OUTGET /fonts/Roboto_Mono/regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://cdn2.editmysite.com/fonts/Roboto_Mono/font.css?2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 12312
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "67042657-3018"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 20:06:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu28.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 576740
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10077-SJC, cache-nyc-kteb1890091-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 105, 168
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908318.544589,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 30 18 00 0e 00 00 00 00 57 9c 00 00 2f be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 36 06 60 3f 53 54 41 54 48 00 84 36 11 08 0a 81 99 60 f9 15 0b 83 42 00 01 36 02 24 03 83 42 04 20 05 85 04 07 20 0c 07 1b 97 44 b3 22 d8 38 00 80 a2 8d 2d 8a 72 b9 e9 82 ff 43 82 3c 43 9a ed 0a 2f 70 2e 5b f6 4c 89 ad aa 00 1c 38 8d 1d 10 4b d5 2b b5 e4 e3 31 17 ce d3 da fb 1f 2b 9e 5c 24 c4 cc e5 52 8e cb 8d bc 4f 3a 5a 81 5c fe 56 1c a1 b1 4f 72 a1 aa 61 eb d9 74 a4 e8 52 12 06 a1 72 d0 20 41 22 1c 48 4d 2e 8f 90 a8 57 5f 1e 8b 84 3f 7a 37 fb 59 92 10 98 d9 40 b9 f6 d4 3c 82 54 8c e6 54 12 f6 49 f2 4b bf 4e 45 28 35 19 82 6d 76 38 a3 e6 2c d0 06 41 10 83 10 69 45 aa c4 06 b4 09 31 73 46 cf a5 b5 39 a7 6e ea
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF20W/6`?STATH6`B6$B D"8-rC<C/p.[L8K+1+\$RO:Z\VOratRr A"HM.W_?z7Y@<TTIKNE(5mv8,AiE1sF9n
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 10 63 3c ac 31 11 bc 3a c9 de 85 0e b6 5b f8 cf 20 d5 a3 db 29 b3 13 b7 e9 dd 6b a5 2a d1 d4 c7 20 82 50 54 69 09 89 62 99 dd 58 5c 18 74 32 5a 83 70 c5 14 2b 1b 8d ac 24 6f 9e 91 ca 66 93 1a 1e 0c 57 b1 c5 ce eb 79 77 ba 37 3a b6 39 3e 4b ae 8a f8 6a 6a 20 45 39 da 40 a0 29 8a 6d 6d 55 a2 10 0f d0 0f 2c b3 ed be cc 5a 84 2a a6 bf 9d 7a ee c8 6b a6 fb 9d 98 42 1d 5b b0 09 91 98 21 90 26 1c 12 98 5d cf 6f 45 72 ed bc 38 5a e8 05 4e 3e c0 c1 00 6f 63 f0 9c 75 8d 52 ac 1b 68 2e 89 60 75 ae ba c8 ec 9b 88 07 a3 64 53 f4 6e 1c 91 18 ea f7 fd ea 18 84 e4 5f 52 8b 1d b8 7d 1b ed dc 4e 3b 76 e2 51 69 8f dd 12 2a 13 58 25 cc 02 10 75 8c 18 24 46 ec b1 88 e4 eb 64 4c 3d b6 16 fd 15 1a cf 10 f8 a8 01 e0 2d 58 ff f4 b8 c0 7a 2a a4 12 d7 ac 2c 5d c4 97 32 37 d6 08 ce
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: c<1:[ )k* PTibX\t2Zp+$ofWyw7:9>Kjj E9@)mmU,Z*zkB[!&]oEr8ZN>ocuRh.`udSn_R}N;vQi*X%u$FdL=-Xz*,]27
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 1f 0f 9b c4 d9 8d 78 75 86 ce b7 a2 86 08 a0 46 b0 df 7a 26 1f e1 ba da 1f d9 3c 6c e0 c8 cf 8c 18 7c 44 e4 b1 84 12 4e 09 54 fb 39 10 eb 12 02 f8 a5 11 6c 61 10 d9 55 28 01 20 0b aa 47 68 67 38 00 dd 21 8f 5d 96 3c 0c ea 84 6e 52 ba 24 8c 07 92 0d ec 66 63 ea b3 01 03 a7 fe 04 72 15 82 c8 1d 4a 20 90 e1 61 8d 9c ef 2d 40 a1 15 b9 50 93 99 f4 15 8c 4b 61 0c e5 c3 58 34 77 e0 76 0e 1a a0 5d 18 96 19 5c e4 4c 1b d0 43 2a 01 35 54 2a a7 41 ad 52 c1 fa 95 3e 98 36 0f fc 56 31 18 cf 79 e2 fa 41 52 53 fe 95 42 ad 71 4f 86 3e 71 85 4d fc 82 72 c8 07 2d 9a c9 88 95 1c eb 4e 5c 23 41 f4 2a e8 c5 19 5a 0f ca 39 f4 5b 98 15 11 48 d0 99 ec ec 36 6d 32 ce bf 80 5a e4 9d 21 78 b5 cb e8 f2 b5 d7 5f a8 b5 3e d3 d1 14 26 a2 5a 6a e0 9d d3 d2 81 42 ec 90 15 80 60 11 66 bb
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: xuFz&<l|DNT9laU( Ghg8!]<nR$fcrJ a-@PKaX4wv]\LC*5T*AR>6V1yARSBqO>qMr-N\#A*Z9[H6m2Z!x_>&ZjB`f
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 00 fc 22 c0 73 a9 23 c3 38 d1 b9 09 c8 36 74 0c e8 07 11 1f c7 47 34 d7 8f 8e 56 01 0b 63 d3 c8 cf e6 80 d5 d6 3e 92 f1 f1 f4 68 93 f2 a5 3c d2 0e 84 3f 9d 30 83 de 1e c6 42 44 1a 3e b6 a0 20 de 2a 96 0b 72 42 0c 55 34 bd 9b 9b 63 a5 e5 34 75 71 c5 b7 6f a1 59 4a a5 21 84 27 cc 09 52 0a 71 f9 33 87 ac 0d 8a 6d ff fe 33 1d 99 9d d6 47 19 99 49 68 f2 92 7a 49 3d c7 40 ec 24 88 f3 1d f3 95 f8 48 93 1b 8f 1d df 40 4e 06 49 60 1c 2b 0c 5c 21 e7 00 36 b0 30 ce 96 2b cb 67 96 51 33 e3 ca 71 60 fb c2 18 bf 8c 25 ca b1 d2 b1 f4 92 f4 71 40 e9 37 7e f1 c1 14 33 a4 39 44 1e 27 3b 50 24 0c ca 09 39 6a 9d 25 dd 72 fb f7 1d ac 6c c3 94 e0 ef bf 24 93 90 ac 2f c0 76 eb a1 ad 4f fc 3e 85 fd df f0 64 0a d6 39 fb eb 31 60 61 3c f6 17 68 1a 06 16 2e 26 60 61 6c 1d 01 6e fd
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "s#86tG4Vc>h<?0BD> *rBU4c4uqoYJ!'Rq3m3GIhzI=@$H@NI`+\!60+gQ3q`%q@7~39D';P$9j%rl$/vO>d91`a<h.&`aln
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 47 0b 7d b8 86 69 12 a2 cc ca 86 d8 18 5e 0e 7b f6 fc 9b d3 7b e7 7f ae 3f 8f 82 11 a7 8a 10 6d b0 8a a1 1c 1d 7e 38 4c ce 6c ff 6b c9 c9 5e a4 9f d2 91 4f 2f f9 68 38 d3 a6 c9 22 f2 e8 a2 45 ab 89 4a 0e 28 47 7d bc ae 02 f6 fb 99 e3 a5 ff 94 8e ad 1e d3 6e bc ec 85 2b a0 d3 ea 71 1e ff fc 38 df e4 e9 d9 7d 7e fe 0d 70 b6 7d 9c f2 c6 14 98 5c 38 3c d5 93 ec 00 d6 8e 91 cd ec 07 da 6f 6a f7 ac 85 67 0d d3 b3 95 f4 cd b9 dc ab de b8 34 3a bd 01 87 6b a2 d3 33 c0 87 ef 9d df ff fc 5e 7d e0 d4 13 9d 7e 69 eb ae 39 60 09 e6 aa 81 fd 41 30 5e 7a 62 c4 af 3c b0 d0 00 47 32 73 07 d3 98 9e 19 7c 76 b1 83 9f ef c5 77 ef 9f 21 83 8d 41 96 36 16 58 f7 85 f9 0f 7e f0 77 0b 8f 3f 21 83 8c d8 68 54 b9 cb bb 64 04 bd 45 e0 62 cc 50 df 9c 78 85 5b 2b 70 0e 96 83 7c b6 35
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G}i^{{?m~8Llk^O/h8"EJ(G}n+q8}~p}\8<ojg4:k3^}~i9`A0^zb<G2s|vw!A6X~w?!hTdEbPx[+p|5
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 0d 7e d9 74 54 ea 02 48 20 29 d4 24 e4 fb 25 c8 14 06 03 99 f6 fe bd 1a 49 a5 26 fb 83 0f fe a9 a0 72 ab cb 76 97 fd ff ea 44 31 55 ed e2 c4 49 7e 0d f7 2d 37 86 c6 df 16 5f 5a 3a 11 4b e3 d3 05 f4 83 39 49 84 dd 24 01 49 30 9c 58 48 cf 80 e9 f5 d7 1b cd cc 53 09 d3 02 59 e7 1c 2f f6 1e 5f c7 5c 58 32 5f c7 91 a0 1a 70 de fa 30 2e 23 8b a6 4f 0c 19 d0 46 38 30 a3 e4 69 49 be e0 cb 20 d4 59 5b d9 72 93 9e 0c 98 ba 4d 2d 3d 33 bd 3b 44 a2 75 ad 9e 22 2c 2d 40 15 1d 9d 87 e0 09 8b b1 3a 7d 60 26 75 d4 c7 d1 d1 49 8f f6 79 37 3f ff cd 1d 8a 97 5f 5d 3d 00 77 28 04 88 e7 86 ca 44 9c c0 85 72 f4 b4 bb fb d7 1f f0 56 7f 54 2b e1 87 0b 74 94 45 52 6f ea cc f7 64 70 4a 7c 87 3b f1 4a 3a 3a 42 e4 5a c2 98 3c f2 be 66 b5 1f 2d 28 a1 b0 a0 c0 9b 13 91 e3 9b 5a 18 12
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ~tTH )$%I&rvD1UI~-7_Z:K9I$I0XHSY/_\X2_p0.#OF80iI Y[rM-=3;Du",-@:}`&uIy7?_]=w(DrVT+tERodpJ|;J::BZ<f-(Z
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: d6 dd e1 4e 8e d4 55 ea 64 6a 07 89 d4 2f 4f f7 8d f2 28 a4 c2 09 70 05 29 cc 3b fe d8 e5 0c 14 27 3c 15 f7 ed 35 a2 94 7f 18 94 87 1b d7 1c ad a1 4b 6c ee f7 df 8f b5 59 c6 ba f2 94 b4 22 31 99 b1 22 41 d0 2f 4f f3 96 ba 15 d0 1d 1d 7d a3 40 d3 12 68 2a 52 72 eb c7 8f ed 82 18 bb 87 a6 a7 99 4e bd 3a 82 88 20 26 ce 64 06 65 12 67 f7 64 91 42 d4 f5 fe 69 7a 2d b1 6b e3 2e 71 60 54 2e 29 85 3e c8 17 cb c2 07 39 56 e6 7c ff fc cf 9f 92 30 61 44 95 a7 97 3d 26 89 3d a7 a6 75 91 78 03 34 8d 66 6b f8 ce 09 de 78 b6 b5 f9 d8 e0 76 ab 27 08 ab d8 ad db c4 3b e4 03 96 60 c3 d3 53 c1 39 db 6c e3 83 80 a5 49 d4 b1 b4 63 b2 a3 36 72 db a5 eb dc 68 5c a2 19 4e c9 55 5c df cd 27 a2 b6 61 b2 61 69 03 60 12 13 f3 8b db 57 54 54 b3 02 7a 63 95 c1 03 cd f5 cd 29 9f 9a 86
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: NUdj/O(p);'<5KlY"1"A/O}@h*RrN: &degdBiz-k.q`T.)>9V|0aD=&=ux4fkxv';`S9lIc6rh\NU\'aai`WTTzc)
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: c3 93 96 48 a9 b5 3a fe f4 89 70 ce 16 59 46 e6 16 29 48 67 9b 76 a9 b4 55 71 e7 c5 72 51 d4 29 75 59 d9 49 b5 38 4a 24 cf 72 d5 7c b8 73 22 b9 58 76 32 63 c1 c9 78 b1 54 22 55 5e 04 2a af 06 25 32 91 bc 48 2e 92 e1 f3 b5 f2 93 2a 18 a7 54 02 81 a1 aa 34 0b 1c 37 47 c7 1d d3 3a 70 a3 4a e7 c0 0b a8 08 6a ac f9 bf 78 9d 2f 17 2a 54 d0 b5 6d 19 45 d7 ea 0b 32 8e e6 4a 8f d0 a0 84 3f ff 3d 52 0a 58 37 fc 56 a7 78 94 f6 74 6f be 78 a5 1e 29 ab 56 af 24 e7 fc 1a d7 16 d7 f7 5b ea 6f 00 b6 fe 27 2a 36 cd cf 39 2d 80 1c 96 12 e0 ec 14 90 4e a1 04 64 b8 38 a7 60 c3 c8 69 58 67 14 36 a3 9e ec cd 71 82 7c f2 f2 ba e6 04 41 78 7b e1 81 d3 55 2f af 8f 10 c7 68 e0 d7 d7 67 2e 5a 9b 77 4d 7b 23 7f 6d d1 02 bf 31 9d b2 27 bf df 7b 6a af fb b6 c2 0d 94 19 70 6a 28 66 a8
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: H:pYF)HgvUqrQ)uYI8J$r|s"Xv2cxT"U^*%2H.*T47G:pJjx/*TmE2J?=RX7Vxtox)V$[o'*69-Nd8`iXg6q|Ax{U/hg.ZwM{#m1'{jpj(f
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1288INData Raw: a7 f0 ba b6 d5 6d f5 6d 10 15 65 eb 4f 3f 35 86 46 47 14 3b b3 9d 36 5e a8 74 64 57 9e 10 0a 05 02 be ea 41 8d d9 be fa 7d ab f7 d5 ed b3 68 51 de e3 f3 85 a2 53 e2 2a 76 cd 92 26 a7 21 62 91 63 78 4c 73 d8 e9 31 ea 78 ba 05 c0 60 e2 d1 61 f3 7a 69 fb c6 fa 5f bb f4 e2 df b3 93 ca b6 ac 0b 38 3d 7c fb d0 41 33 cf 8d 05 34 eb 81 9d 03 c2 6b 16 87 ad f1 a1 73 0c 18 94 ab 7f 36 27 b0 c4 cb fb 97 8c 59 fb 8c 5b 55 e5 d4 59 5d 79 76 6d 9e 89 57 bf 07 f3 61 4d ca 0d b5 18 a4 5d 48 40 c1 81 44 5e 98 b0 0c 08 8d 07 4e c3 a8 55 2e 67 8a b2 27 bd a8 c6 96 a2 9c d1 b8 6d bb da cd 12 54 2f 71 3a 8c c1 4c d1 5f 07 3a 52 8b 87 e5 c1 8a 52 cf dd 08 96 1c 96 5b 18 82 a4 1c d6 04 1c 20 db 16 d4 83 be b4 d8 bc b3 40 33 15 40 b3 b4 61 ea 59 4b a6 91 b5 64 2c 58 4b a6 47 b3
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: mmeO?5FG;6^tdWA}hQS*v&!bcxLs1x`azi_8=|A34ks6'Y[UY]yvmWaM]H@D^NU.g'mT/q:L_:RR[ @3@aYKd,XKG


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                81192.168.2.549816151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC603OUTGET /fonts/Karla/bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://cdn2.editmysite.com/fonts/Karla/font.css?2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 11384
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 13:12:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fbf53d-2c78"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 16 Oct 2024 08:26:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu10.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1050698
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10056-SJC, cache-nyc-kteb1890032-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 49, 8
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908318.565075,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 2c 78 00 10 00 00 00 00 56 fc 00 00 2c 16 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 52 1b 88 08 1c 85 4a 06 60 3f 53 54 41 54 4c 00 84 16 11 08 0a 81 84 44 ed 69 0b 84 2e 00 01 36 02 24 03 88 58 04 20 05 84 0a 07 20 0c 07 1b 59 48 b3 a2 6e b4 5e 31 28 8a ea 49 33 fb 2f 13 38 1c 22 60 de 3a bf 09 8b 22 12 8b a6 19 14 4d 13 89 94 04 0f ee d1 b7 f8 19 ea b1 40 cb 17 97 e4 41 18 cf 08 07 de 7b 74 f9 9a b0 28 28 22 0e f8 eb a0 09 45 b1 ae 81 3a 42 63 9f e4 1e 91 6e cd de e5 92 10 20 8d a0 21 41 3c 20 84 16 21 f2 3c fd 69 5d b0 84 d2 22 ad 19 aa 08 58 1a 60 47 9e 62 69 60 c3 d2 f2 3e f8 18 5b 2c f5 f9 88 9d d2 2c 9d a6 e2 8b 15 1e ac fd 82 7a 49 a7 ff 2c 10 2b 22 54 ab 98 14 10 95 47 3a 02 cb e5
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2,xV,RJ`?STATLDi.6$X YHn^1(I3/8"`:"M@A{t(("E:Bcn !A< !<i]"X`Gbi`>[,,zI,+"TG:
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: fa 5e 86 2e a2 c2 1d 37 02 e0 a7 f3 9e 6a 0b 0c 1e bb 6b d8 21 87 9d f2 b7 7f 5c d6 ef 43 70 a1 47 10 eb 16 24 79 43 6b 3d ac 19 64 6e eb a1 bd c5 a0 72 cd b1 ef 01 cf 7d f7 2b 28 48 1b e9 a5 7e dd e7 5c 77 db a0 17 7e 98 44 13 e9 20 1e 44 c8 f2 fb b8 cd 79 17 5d 76 c3 1d 77 3d d6 a3 df 53 2f 0d 1b f5 c1 cf 00 94 88 8a 74 11 37 f4 21 42 fe 02 04 0a 12 2c 44 a8 59 c2 84 9b 6d 8e b9 e6 89 50 a9 ca 86 16 ed 5b ad cf 58 70 60 a8 74 1e 1f 09 cf 9a 0a 7d 39 1c 94 32 c8 f3 08 40 6c 53 4a 00 5b c6 bc 54 76 e9 8e af 60 63 a0 0c 02 c7 01 7f 04 98 03 08 d1 dd 67 01 17 85 07 40 13 dd bd b6 a5 59 ad e9 00 f4 cd 30 e3 3d 00 ea 00 00 fe 93 7a 03 80 84 43 8f b0 11 00 6f 68 88 b6 79 e0 86 cc 62 04 00 3f 1c f5 91 b5 16 05 ff 33 03 00 9a d8 79 80 3d 07 b0 3f 80 4a 13 0b 00
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ^.7jk!\CpG$yCk=dnr}+(H~\w~D Dy]vw=S/t7!B,DYmP[Xp`t}92@lSJ[Tv`cg@Y0=zCohyb?3y=?J
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 15 de 98 77 0a a9 d9 31 5b 1c 57 df c8 b9 4c e8 d9 f6 59 7f 3e 8a 1c 5f 29 2d 6f 7a c9 c3 41 1e 3c 71 9b 44 b7 e8 6d da aa c4 51 f7 dd 2e a6 8d 93 57 ec 28 55 8d 7f 0a 86 75 40 4d e6 d8 18 67 4c eb 4a ae f2 59 37 97 c7 0f 5d 60 46 d7 dc 7b db d9 16 6b 1b 62 73 cb 5a 5f 8d bc 9d fb 97 15 63 42 82 a1 8d b5 c0 6f 69 05 83 0e 77 ac 78 8a 96 ae 1b f7 31 a3 cd 15 2a 08 12 71 11 c1 33 75 34 40 34 2a c9 c4 9e 6c f9 e3 fa 6b 28 ed 95 7c c4 11 83 52 83 92 18 29 a1 17 5a d0 2c 57 82 49 b4 db 26 90 45 c7 06 cc e3 84 c6 8f 3b 9c 5d 3f 43 53 37 75 4d 30 b9 0e 59 d7 b5 2c a4 4a 5d 01 60 e1 0d ff 90 e4 9f dd ad 71 71 44 e6 27 e3 01 a9 ea e0 98 12 a0 c4 c8 88 93 55 a1 64 bb bd 17 8b 17 5a 60 0a 77 e4 71 1f 3f ec 2e a2 2b 77 18 b9 b2 cd 01 aa 39 a6 f4 8d e2 ba eb fe 65 92
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: w1[WLY>_)-ozA<qDmQ.W(Uu@MgLJY7]`F{kbsZ_cBoiwx1*q3u4@4*lk(|R)Z,WI&E;]?CS7uM0Y,J]`qqD'UdZ`wq?.+w9e
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: b3 65 35 48 b5 06 6e c9 ff ff 9c 49 c5 27 c1 55 68 74 b1 2e 2e dc aa c2 a3 62 b9 42 ea 54 bc 64 70 7f 1c 98 0e c9 be 50 90 fe ae ad c5 3c 71 72 49 ba a1 5d c3 bf 58 4b 63 a0 12 e2 60 88 08 03 15 65 8d 11 a3 4a 0c 74 12 4c 83 c4 26 52 69 cd b1 97 1a d5 77 20 d6 d3 b9 53 80 88 07 a6 90 dc ab f9 39 6f 5a bb b2 5f 5f 2d b3 a4 6e 13 6b 3a 5c cf b3 b2 7a 0a be f6 d9 30 e7 7b b2 19 01 48 8a 2a 22 38 87 25 e5 05 58 e4 11 34 92 04 73 7d 84 99 90 54 bd 93 03 3e 62 b3 b8 c5 76 34 3b 30 7e 89 d6 8c d6 d2 d8 d5 6b 7e f9 cb d7 cd 71 dc 66 57 40 1b b0 fd 67 60 52 64 a9 8b 8a af 37 99 87 30 4a 1d 15 4f ea e0 55 a8 6b 11 1c 59 d8 c6 ef 41 fe ca 2e b4 34 01 8f 22 44 a7 fa 53 11 cc b5 64 88 b3 07 21 50 40 6e dd 95 9c ae 2b 3b fa 6d 11 43 cf 24 e5 b8 30 b9 55 a7 4f 6e 3f 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e5HnI'Uht..bBTdpP<qrI]XKc`eJtL&Riw S9oZ__-nk:\z0{H*"8%X4s}T>bv4;0~k~qfW@g`Rd70JOUkYA.4"DSd!P@n+;mC$0UOn?.
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: f4 bf c1 22 2c 79 25 a9 3c 31 bb ee 0d 9d 2a cb f5 a3 53 4c 9b b0 e4 40 1c 8b 2a 5c f7 53 5d 1f de d9 5a d6 f1 f9 ea 60 f7 f0 1d 56 cb 9b c5 a1 c9 e2 e4 b8 14 1e 26 8c 82 66 ac 81 24 6e 86 36 0f 16 a4 a5 6d 7f 29 01 f0 c1 ff ca f2 f6 9b 7e b9 93 b9 24 c0 48 73 98 b4 68 ea a9 ca 2f e8 ae ea f2 b8 4f 3c 60 79 fb a1 ac bf 5f 98 f5 eb 03 b3 10 ef 1a 7b 02 f2 92 8b 9b 53 e9 f0 e5 97 8a e5 00 f9 39 cc d7 3b 80 47 ae 54 4d 76 fd e2 fa c4 81 d7 17 b4 f0 5d fd fb cf 29 cb ac 27 80 78 db 76 b9 c2 25 e2 36 e4 81 51 6b c9 cb 32 8f c8 ab 81 ff 01 e0 7b 96 1f ea eb 87 f3 5d 75 f5 2b 7f 88 0f b5 eb 6f 7a 3a f2 0f f4 e0 f1 1d 89 4f a5 e4 e2 8c 4e c0 5f 06 4f ae ef 39 09 88 cf f0 08 84 9f 22 5c 59 bc 5b 17 da 2b c2 ad 53 45 c2 4a 58 44 38 32 36 12 f4 7d de 2f c2 ad 57 47
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ",y%<1*SL@*\S]Z`V&f$n6m)~$Hsh/O<`y_{S9;GTMv])'xv%6Qk2{]u+oz:ON_O9"\Y[+SEJXD826}/WG
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 40 2b 25 6f a8 fb 29 15 51 71 4e e5 f8 ff a6 70 27 5e cf 40 54 3d a4 0e f5 a6 a9 6b 2f 36 5e 04 59 8d 1b dc cc 7f 92 e9 66 f0 d0 91 e0 8e 38 bc e4 9e fd 95 92 83 a7 db 35 9a 9e 59 93 42 b3 9c 19 be 1c 6a a3 4f 28 41 c0 0f 25 fb 78 87 90 f9 82 10 c2 05 3a d3 7c 35 dd 36 66 53 67 eb bd c3 48 99 30 a2 37 10 3b 48 e0 ec 87 b9 13 93 ca 8e 51 12 d0 fc a7 ee 61 30 67 07 f6 18 cc f7 3a 9d c1 2e 62 39 45 6f 56 6c f7 ff 48 40 aa 80 8d 8e 17 ea 5e d5 8e f2 77 b8 07 4d d9 99 8f 08 0e d6 ea 5e 8c 2f 1f bd 53 6b af 6a 38 29 a7 65 57 2e dc 18 9c 2d 3f d9 60 af aa 05 a3 5b 2d 04 97 82 ac 06 95 8f 12 42 81 50 d6 b0 56 ad 73 c7 43 d3 2c 6c f7 bc ca 3c 89 b3 62 35 65 2d c5 89 ea b4 de fd 3f 10 d7 ea 70 25 2c e5 81 7b 8c e7 15 4b 73 dc 77 f3 2c d6 75 87 6c 77 ee bc 02 46 75
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @+%o)QqNp'^@T=k/6^Yf85YBjO(A%x:|56fSgH07;HQa0g:.b9EoVlH@^wM^/Skj8)eW.-?`[-BPVsC,l<b5e-?p%,{Ksw,ulwFu
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 19 73 43 30 c0 ab 38 84 1a ac c0 93 bd 5d dc b0 70 19 42 ca c4 1a f9 5a 43 c3 30 57 09 2f 5b 5b 31 e3 dc 3f da 8d 21 50 c2 a6 e7 16 9e 88 68 21 41 88 09 67 86 85 41 19 54 22 94 0d a7 25 f1 62 cd b1 65 8d 15 d3 35 6d 86 1b 97 32 37 5b f6 d3 95 65 80 9c 9d d0 cd 69 cb 4f 4b 05 51 8f f1 7d 5c be c9 22 3a 32 da 77 b4 ef dc d7 cb 84 e0 87 be 5f 25 15 a2 a5 71 05 68 de ee 59 fd 7b dc ad f6 27 09 a4 fd c6 74 ef 1b cb 6e fb f6 29 16 d8 24 ee de 53 7b 41 44 f8 6c 0d 05 20 31 fd 03 b3 de 25 1a 1e 03 3f 74 68 0e 22 78 fc 4e 80 6a 9c 02 34 cd 48 ad dd 44 c5 c0 54 fc fe 52 07 07 97 e5 aa 2c 3e 27 b1 bc cc 90 dc 56 62 91 d4 2b a3 77 65 9c ec 1c 1f da 0b 67 13 c3 c2 39 78 18 8c 85 0f 0f 67 61 81 07 c4 7e 4f 9b fb 1c d5 48 02 84 09 43 3f 65 bc 75 53 5d 46 1a 9f 98 0e 9f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sC08]pBZC0W/[[1?!Ph!AgAT"%be5m27[eiOKQ}\":2w_%qhY{'tn)$S{ADl 1%?th"xNj4HDTR,>'Vb+weg9xga~OHC?euS]F
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 2c e2 4e 44 09 c0 16 68 07 e5 f9 dd d7 9b 92 4e e9 10 bf 7a 2d 96 91 ee 5b 9f 28 3e 76 06 4c ac ca 02 60 e4 09 75 95 93 67 0f 6f f9 99 8b 01 58 08 d2 aa 3b f1 32 46 03 15 c0 ae 26 46 00 30 47 c4 0d b7 6f 62 94 02 08 a0 0d 88 1d 5a c1 24 c1 69 e3 e5 80 ab e0 5a 8d 93 a0 53 c9 ad d1 59 66 e1 26 43 fc 12 ac b1 7e 7d 56 fe 21 18 c0 94 4f 1c 74 5e 72 7f e2 fd 78 09 20 c3 6a d5 d7 ca 10 02 e2 58 7e 2d da a1 ce 5e 38 e9 8b ba 3a 4e 3b e9 25 64 6b 6a 0f ad 0b 9b e5 be a3 ff 60 1a 06 a6 a7 13 4c 70 fb 1b cd 2a 76 1e 32 e7 8d e0 b9 48 78 b1 da 5c 7b 9a f4 1e b5 29 73 41 22 ed d6 be 59 82 19 27 4d fc 12 46 05 1d 5e 22 00 41 7c 95 f5 fb 4a 5d bc 00 74 3f db cf 25 18 c4 cd 45 cf a1 1a bb 06 b0 c8 c6 b7 c9 54 03 73 94 f8 08 80 8a b2 03 9a eb 1d 87 8f f0 36 d7 27 8e d7
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,NDhNz-[(>vL`ugoX;2F&F0GobZ$iZSYf&C~}V!Ot^rx jX~-^8:N;%dkj`Lp*v2Hx\{)sA"Y'MF^"A|J]t?%ETs6'
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC360INData Raw: c3 80 cc 71 cc 1c 59 55 92 ad fe c0 76 1b 82 5c fb 94 52 a0 f8 bc ed 93 d9 b1 c8 c7 b8 b5 f2 d5 3a d7 a2 43 e0 78 ac c6 1d 33 6d b0 25 61 6e a3 2b 53 55 65 59 ca 95 c7 f6 c6 61 41 0e 1c 22 0c 10 0f 4e 8b 55 c3 59 2c 87 e5 bf 41 bc e1 b2 57 00 36 73 39 ea b0 53 0a 68 49 79 fc c6 c6 28 70 68 19 2f db 56 c3 97 dc 71 fe b4 dc 21 80 b6 13 83 2a 1b 6d 9f 13 50 fe 5e 25 b3 05 fe 7a a5 05 00 7b c0 3c 8f 30 ec c9 63 e8 0e e7 71 56 94 79 0a 9e ee 3c 41 60 24 4f c5 0b fa 93 98 1c c2 f0 44 08 40 27 e6 f6 10 74 65 44 3b a3 f2 bb 86 0e 8c c8 e6 23 4f be 32 85 b2 64 c8 54 8c 64 47 6a 26 67 24 59 01 69 2a 44 52 53 e5 4a 8a 62 f6 a0 f2 64 9f c9 94 42 e5 65 a1 a9 4c 79 14 45 a9 b4 20 50 c5 f2 13 e5 c2 f6 23 ca 90 95 65 9e 56 32 1b 29 a3 5c 90 60 c6 c6 63 67 c8 95 26 5d 28
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: qYUv\R:Cx3m%an+SUeYaA"NUY,AW6s9ShIy(ph/Vq!*mP^%z{<0cqVy<A`$OD@'teD;#O2dTdGj&g$Yi*DRSJbdBeLyE P#eV2)\`cg&](


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                82192.168.2.54980152.149.20.212443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCd4haeTxDsV4wy&MD=rKVDZcea HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                                MS-CorrelationId: fbc34ebf-20e2-48fa-9700-1c64d52d207e
                                                                                                                                                                                                                                                                                                                                                                                                                MS-RequestId: 75a5e3cd-43ac-4bda-8a07-5dc0c16729c1
                                                                                                                                                                                                                                                                                                                                                                                                                MS-CV: Z4dq+1Bed0CSK4zB.0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                83192.168.2.549806184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=102359
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                84192.168.2.549819151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC396OUTGET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9677
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, s-maxage=259200
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 27 Aug 2024 04:51:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Feb 2019 18:19:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6e0f7ad31bf187e0d88fc5787573ba71"
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-generation: 1549995548326466
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-metageneration: 3
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 9677
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=QhrKCw==
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: md5=bg960xvxh+DYj8V4dXO6cQ==
                                                                                                                                                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                                X-GUploader-UploadID: AHxI1nNYRIy8fJz0JpiN8zp8Opmvlr2NF86CO0wYgCGAEUNPrKLgqpwNwEaLLks3cO8s9HAqEKie8Cjw8g
                                                                                                                                                                                                                                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 96252
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 581
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908318.777159,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 61 08 03 00 00 00 55 9e 45 07 00 00 02 fd 50 4c 54 45 ff ff ff 1b 1b 1b 17 17 17 e8 e8 e9 df df df 1f 1f 1f e4 e4 e5 15 15 15 e1 e1 e1 e3 e3 e3 e5 e5 e6 22 22 22 fd fd fd 12 12 12 e7 e7 e7 f9 f9 fa ea ea ea ef e6 df 24 24 24 ee ee ee 26 26 26 fb fb fb f5 f5 f8 f1 e7 e1 ec ec ed ea eb f0 0e 0e 0e e7 e8 ee ed ed f2 da d9 e1 e0 e0 e7 dd dd e4 d7 d7 de f2 e8 e2 28 28 28 e2 e2 e9 de dd dd eb e4 dc f1 f2 f6 d1 d0 d8 e6 e6 ec f7 f7 f9 eb eb ec e9 e9 ef fb f8 f6 ed e5 dd db da da ec ec f2 d5 d4 dc e4 e4 eb f2 f3 f7 ee ee f4 d3 d2 da cf ce d5 dc db e3 dd dc dc f0 f0 f0 cc cb d3 39 39 39 9c 90 8e df df e6 d5 d4 ce bb b7 bd 7d 7d 7d ef f0 f5 d8 d8 d8 32 32 32 2f 2f 2f be bb c0 b3 ae b2 45 45 45 e6
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRaUEPLTE"""$$$&&&(((999}}}222///EEE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: a6 98 47 f1 38 24 0f ec 71 6f af 2d 9b b5 dd 89 87 ae 5c e9 8c 05 9b e3 cb 34 e0 31 ba 3c 8a 78 10 98 96 81 f2 95 21 6a f1 ab 8b f7 a1 61 17 97 57 2e 12 4f 80 d4 81 0f 5e e0 f1 65 81 ab 5b 6f 2a ee 51 58 1d f9 1e cc bb b3 bd e9 4c 26 7b 6a f5 d3 91 91 f8 53 67 b3 f3 07 96 5b 16 88 a2 79 00 5c 1e 2c cb 40 2f e2 c0 98 7c 19 48 46 50 11 e3 11 45 c0 43 17 e0 3c 0c 64 7e bf 1a b6 96 37 5e b4 96 56 8c e1 21 09 71 e5 2b d6 07 86 bd eb ed 4d 64 6e 0d 79 eb 13 e9 74 e2 a4 d3 19 bc 8f f1 1a 63 e7 81 02 a1 18 2d ab 67 39 11 4c 0a 86 01 47 c9 43 70 e1 11 8a 44 87 1b 5d 66 12 e5 42 e5 e7 a1 52 5c 56 1d 56 8d ee 57 6c f1 56 45 89 7d 17 dd ef e3 e7 44 53 3a a3 1a 1a 1a ca 64 cf 35 07 a3 75 af f3 3d c4 0d 27 f2 3d 60 b2 04 ef c1 a0 4c e8 80 03 63 08 8f dd 13 30 bb ba 86
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G8$qo-\41<x!jaW.O^e[o*QXL&{jSg[y\,@/|HFPEC<d~7^V!q+Mdnytc-g9LGCpD]fBR\VVWlVE}DS:d5u='=`Lc0
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 5c c2 a8 af 76 88 70 ad 07 10 8d c0 01 c3 47 3d 60 d4 72 5c 7f dd f5 a5 0d c7 39 1c 15 39 94 b1 85 05 e0 70 d2 16 2f 66 25 5d c9 4c 72 c9 40 eb 28 0a b0 18 6a f0 8f df 9e 7e e6 4e 18 6b 5f 7f eb 2b 05 cb da 8c ac df 4f f0 0a e1 a7 11 cc df f3 15 ba 94 70 ea c0 5c 08 b9 55 d4 54 ed 81 05 8e 54 4a d0 a1 c6 14 7f 71 08 bf 2d 80 38 da db 81 e3 62 71 5e f1 2a f9 7b e3 ab 3d 3a 87 41 97 a0 08 c6 e5 48 64 96 32 06 07 80 78 5d 3a ab 19 e3 eb e4 37 bf f6 ed b7 df 3c 7e 93 4d 0b c6 12 66 82 20 78 65 d9 af 84 bb c2 81 a4 80 11 4a 02 82 e4 66 81 43 a6 7e 42 81 64 a8 8e b6 f5 a9 14 2a b8 95 bb 5c 86 d6 67 f4 7a 38 bc f0 94 0b 28 01 a3 bd fe 62 1c 37 54 27 a6 d7 3a c7 77 27 5d 16 ca 91 d5 11 3a da e9 76 bb 0d 16 5a a7 73 81 6b 51 5e 2b 86 c1 c1 ed 7e 9b 60 ac 1d e3 31
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \vpG=`r\99p/f%]Lr@(j~Nk_+Op\UTTJq-8bq^*{=:AHd2x]:7<~Mf xeJfC~Bd*\gz8(b7T':w']:vZskQ^+~`1
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 96 38 8d 11 8c 97 33 73 10 14 36 7f 3a ac 75 84 c1 b3 6c 7e 9b d1 d8 01 35 a4 1a e7 6d 15 3d e6 d6 fa 35 22 f5 0f f5 25 10 f9 67 22 e0 90 aa 34 21 0d d2 43 a3 59 9b d8 1a 96 0c 6e cb 5a 5a c0 dd 20 87 85 76 a2 d1 a3 c5 d9 89 cd 14 24 ab 7f cc 51 8a ee 70 aa 7b 64 c4 27 39 9f 43 f9 c5 50 77 e7 41 71 f9 9a ef 72 67 f2 f2 d4 d4 f8 42 24 9c 01 0e 97 81 34 5b ad bc 93 b7 b9 b2 09 10 c6 12 37 60 7e 2b 70 e0 50 d2 b5 6c 6a 98 75 f8 bc 34 94 44 10 64 00 0a 41 c5 af aa 3b d0 f6 b9 c5 bc aa cc 01 8f 61 0f 70 80 1c cd b3 9b 8b aa 66 88 f6 e6 e0 dc dc c6 a9 5a 0d 18 aa 50 f0 89 cf b6 43 9e d9 e8 ec 4e 74 65 7b e3 51 19 bc da 52 c3 31 d0 58 27 bf a1 ae a1 ed 86 f3 39 4c 9f 5e ca 46 8a 63 c5 e5 a1 62 31 72 79 ea f6 d5 ce 21 5f c2 0d 05 04 fc 88 b3 62 4e 8c a5 23 69 97
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83s6:ul~5m=5"%g"4!CYnZZ v$Qp{d'9CPwAqrgB$4[7`~+pPlju4DdA;apfZPCNte{QR1X'9L^Fcb1ry!_bN#i
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 48 3f a2 89 e3 c3 e5 ef df 1e 72 15 d9 70 15 30 e8 8d c5 a0 96 13 13 99 41 e2 31 38 11 21 50 82 5a 6f e7 38 a2 05 8f 77 ef 58 5f 5e 5e 5f 3f a7 ff d7 8f 7b ec b5 ce 2a 6b ae 4c a5 30 ba ca 5a 52 92 75 12 bd 48 53 63 de 52 66 52 ba 92 e5 58 d5 c2 c5 88 42 25 d4 69 a5 1a a3 a5 24 3f 33 17 41 97 81 23 72 14 07 30 50 b3 33 df 7f 81 38 a8 c9 54 55 ec 82 35 04 18 96 00 3b 7e 0c 9e 24 8a ee 34 e0 e7 c6 c4 81 5b 99 db e0 47 4e 6b eb fc fe 43 e0 70 3a 6d d6 3c 59 62 9a a6 ad c4 9c 1f af d3 8b 45 69 6e 73 65 4b b1 31 4f ad d7 b8 32 35 8a 78 99 4c 24 14 eb 53 34 65 96 d2 4c 63 6a aa 51 2e 15 8a 02 38 ae e6 30 c6 dd 31 63 c3 f4 e9 b7 11 07 7e f1 a8 78 6a 36 8b e1 bb 0d c2 d1 70 69 81 10 76 9f 28 3b 41 8f 1f 14 10 c1 ce 6d e7 ea cb eb 9b 9b e7 f7 1d da 01 0e bb cd da
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: H?rp0A18!PZo8wX_^^_?{*kL0ZRuHScRfRXB%i$?3A#r0P38TU5;~$4[GNkCp:m<YbEinseK1O25xL$S4eLcjQ.801c~xj6piv(;Am
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 2c 69 fa 16 b7 c3 ab d2 09 75 52 39 71 88 25 d7 47 76 11 07 6e 1a 12 c7 c5 cf 7c 75 25 5c 82 36 fb 39 6e 9e 39 73 fa dd 01 1c c0 00 40 6c 6c 1c ad f0 b2 2d 67 86 ee 40 82 28 9e 23 f8 ba 8a c6 a2 f8 b6 72 74 57 75 75 d5 f3 57 f6 7f b7 bb db 6e ab a8 b2 d7 e4 63 11 54 9c 68 c8 36 57 5a 68 c5 50 6d aa ac b1 78 0d e0 c8 90 a4 6a 14 e2 64 89 f4 fa ae 6f ea 76 35 16 30 7e b4 c3 8f 40 0e 7f ce 3f 7f 6f e6 6c 70 f0 a7 c2 43 80 81 75 51 2c c2 11 06 c5 9d 7b 27 24 0e 04 5c c4 11 1e 1b 34 07 33 db ad cf 59 df 8c d1 bc 79 4e df 21 3f 47 a6 49 a5 97 62 2d ba 66 9d d5 a0 47 61 c9 dc 5b bc 96 4c 91 50 a7 16 cb 0d a9 5a a9 5e 2f b9 0b 1c e8 af 28 1f ed c8 c7 67 57 b3 1c 0b fd 73 59 f2 e3 bd 99 d3 47 d5 15 9a 19 0b 8c d8 38 6a 31 c7 c1 1b 12 45 22 a4 70 e2 08 1b 03 47
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (,iuR9q%Gvn|u%\69n9s@ll-g@(#rtWuuWncTh6WZhPmxjdov50~@?olpCuQ,{'$\43YyN!?GIb-fGa[LPZ^/(gWsYG8j1E"pG
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 08 de 8f c8 e3 e7 e6 60 fc 68 47 8d 6f 9f ff e3 1d 5d dd 83 83 67 aa aa 6a 6b 9d 9e 92 36 83 5c 25 4e 16 ab 0c 96 b2 16 6b b1 44 24 4c 8a 57 68 5c a5 99 94 15 2c a1 3c 77 6c da 37 98 cd b4 d6 15 a2 cb 6a 3f 1d 0d 71 1c 68 2c 71 f8 fa ab 65 2f 52 5d 71 1c a4 b0 b8 38 a4 81 f3 83 de 68 fe 4b 6e 90 c8 14 f6 de c1 35 21 70 6d 61 b0 1c 3b d7 cf 99 4f 1c ab 97 ae ca f9 f0 b3 d3 83 0c 87 b3 d6 ee 29 cb 37 a8 54 da 64 a9 24 35 b3 04 6b 3e 0a 3c 7d 91 2c 37 b6 39 32 95 e0 d0 e9 92 14 e3 ba be 29 04 47 07 e6 26 4b d7 1c 8f 1e d9 ef 86 40 d4 f4 97 51 57 b7 c3 8f 11 1c 93 29 d6 40 e0 38 98 8a 02 0b c4 72 e0 34 71 84 8d 81 23 c2 c3 70 ac c1 9f 76 34 d6 7f 3a fe f8 60 e7 e0 d6 aa 0a 8f d3 e9 ac 49 4f 91 cb b5 52 75 bc bc d8 5b d6 52 aa 11 e3 9a 56 a5 cc 4d cf 54 66 24
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: `hGo]gjk6\%NkD$LWh\,<wl7j?qh,qe/R]q8hKn5!pma;O)7Td$5k><},792)G&K@QW)@8r4q#pv4:`IORu[RVMTf$
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC31INData Raw: 6f 20 26 61 22 3a ee 89 0c c7 3f 55 ac 27 d4 6f 18 be 59 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o &a":?U'oYIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                85192.168.2.549818151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC387OUTGET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3600
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-e10"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn140.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 318528
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000129-SJC, cache-nyc-kteb1890027-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 88, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908318.789247,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 3b 72 2e 63 3d 65 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC1378INData Raw: 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 3b 69 66 28 21 72 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 3b 76 61 72 20 73 3d 72 26 26 21 6e 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 3b 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 65 29 3b 69 66 28 73 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 72 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 66 28 65 29 3b 79 28 29 3b 76 61 72 20 6e 3d 74 28 22 23 77 73 69 74 65 2d 6d 69 6e 69 2d 63 61 72 74 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n;return function(){var i=this;var o=arguments;var a=function(){n=null;if(!r)t.apply(i,o)};var s=r&&!n;clearTimeout(n);n=setTimeout(a,e);if(s)t.apply(i,o)}}function l(){var e=r.element[0];f(e);y();var n=t("#wsite-mini-cart");if(n.length){if(window.innerHe
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC844INData Raw: 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 22 31 30 30 25 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 34 35 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 7a 2d 69 6e 64 65 78 22 2c 22 35 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 74 28 22 69 6d 67 2e 66 6f 6f 74 65 72 2d 61 62 2d 70 75 62 6c 69 73 68 65 64 2d 74 6f 61 73 74 2d 69 6d 61 67 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le.setProperty("width","100%","important");e.style.setProperty("height","45px","important");e.style.setProperty("left","0px","important");e.style.setProperty("z-index","5","important");t("img.footer-ab-published-toast-image").css("display","none","importa


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                86192.168.2.54982013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4a48b82a-601e-003d-45a3-1b6f25000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-r154656d9bcchbvnb0vwh9y8hg00000004fg00000000fcz3
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                87192.168.2.54982113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 54636393-401e-00ac-54aa-1c0a97000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121837Z-r154656d9bcmwmqmakkk5u75vn00000003ug000000002dea
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                88192.168.2.54982213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:37 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 234af303-801e-0035-5da3-1b752a000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-1597f696844zzmzsp9wskgasvs000000036000000000nara
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                89192.168.2.54982313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 25ce0d99-d01e-008e-49a9-1c387a000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-r154656d9bcpcz2wp6sxz2m5qw000000051g000000001r00
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                90192.168.2.54982413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 29a213d0-e01e-0033-71a3-1b4695000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-1597f696844f9fx992w24p5u1400000003900000000077xv
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                91192.168.2.54982813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c910b895-901e-0029-7baa-1c274a000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-1597f696844fbwfwqnpz61ymmg00000005e000000000ndbf
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                92192.168.2.54982613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: f73323c8-301e-0033-0b6e-1dfa9c000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-r154656d9bcw8wfsu93rvvbgpc00000005q0000000001a36
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                93192.168.2.54982713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-r154656d9bck5j7z00s9yvttq000000004hg00000000a32n
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                94192.168.2.54980723.1.237.91443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                                                                                                                                Content-type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-Market: CH
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                                                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                                                                                                                                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                                                                                                                                                                X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                                                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                                                                                                                                X-Device-Touch: false
                                                                                                                                                                                                                                                                                                                                                                                                                X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                                                                                                                                                                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                                                                                                                                                                X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                                                                                                                                X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                                                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                                                                                                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                                                                Host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2484
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728908285554&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 58A21DE37DF74042A1AEB2F253C4D351 Ref B: LAX311000112019 Ref C: 2024-10-14T12:18:39Z
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                                                                X-CDN-TraceID: 0.5fed0117.1728908318.2de3569e


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                95192.168.2.54982913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:38 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: bd18120e-e01e-0099-1f6e-1dda8a000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121838Z-r154656d9bcsgst61q48k9yhww00000003yg000000006e35
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                96192.168.2.54983013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c8f4023d-c01e-0082-7904-1caf72000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-1597f696844wktkxq8nctfbwq800000000v000000000ccss
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                97192.168.2.54983513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 48fd43b3-001e-0066-39aa-1c561e000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-1597f696844xv6vztzrdgxqrz8000000040g00000000b1kp
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                98192.168.2.54983213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: ec734971-401e-0035-389c-1b82d8000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-r154656d9bcsgst61q48k9yhww00000003u000000000gz3k
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                99192.168.2.54983313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fdfc9c08-701e-005c-0265-1dbb94000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-r154656d9bctswmlx698hzzxeg00000003dg000000006s62
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                100192.168.2.54983674.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC586OUTGET /files/theme/images/arrow-light.svg?1728566087 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=us-ascii
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 886
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27836779ad8c51-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "552eb2e04260fc0733e5633d15c6aeaa"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 09:20:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: lwRq/nYZ3r1ze5ywmnHS7yyet+s0EBc2yVtvmWSgN1MQaQLiNWSWiVoeEQFlP4aZMs43zcqrEnNZnKXqfog3aA==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2022-03-19T04:38:52.73Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1647664732.73
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 607V4WXP1NW87Z1V
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: laV8xkk7MteYwKEj3_0q8s8T2cHBLyJt
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z705f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 705ff3240de004523ff9d628b28aad705ad3f0ceb046312495265a4042c67570
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC400INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 31 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 33 39 2e 31 20 28 33 31 37 32 30 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="22px" height="11px" viewBox="0 0 22 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 39.1 (31720) - http://www.bo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC486INData Raw: 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 73 71 75 61 72 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 55 69 2d 4b 69 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 36 31 2e 30 30 30 30 30 30 2c 20 2d 36 39 37 2e 30 30 30 30 30 30 29 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 46 46 46 46 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 32 2e 30 30 30 30 30 30 2c 20 36 39 38 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: oke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="square"> <g id="Ui-Kit" transform="translate(-61.000000, -697.000000)" stroke="#FFFFFF" stroke-width="1.5"> <g id="Group" transform="translate(62.000000, 698.000000)">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                101192.168.2.54983874.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC997OUTPOST /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC83OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 3a 3a 67 65 74 41 63 63 6f 75 6e 74 44 65 74 61 69 6c 73 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 2c 22 69 64 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","method":"CustomerAccounts::getAccountDetails","params":[],"id":0}
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 348
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783677e1742c2-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu115.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC348INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 30 2c 22 6d 65 74 68 6f 64 22 3a 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 3a 3a 67 65 74 41 63 63 6f 75 6e 74 44 65 74 61 69 6c 73 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 61 63 63 6f 75 6e 74 73 20 72 65 73 74 72 69 63 74 65 64 20 6f 72 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 22 2c 22 65 76 65 6e 74 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 22 64 6f 6e 74 53 68 6f 77 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 61 63 63 6f 75 6e 74 73 20 72 65 73 74 72 69 63 74 65 64 20 6f 72 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 22 2c 22 6d 65 73 73 61 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","id":0,"method":"CustomerAccounts::getAccountDetails","result":{"success":false,"message":"Customer accounts restricted or not enabled.","event":"","data":{"code":"dontShow","message":"Customer accounts restricted or not enabled.","messag


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                102192.168.2.54984174.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC582OUTGET /files/theme/jquery.revealer.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27836779325e7a-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"c22ab67199a33d876512504cda4ff55b"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sun, 21 Apr 2024 12:39:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: WZvBYlsgisf4ogvaOon1oIBaLlbydXZsyCn2NtcCKGTNix6cTV/SE4L84clKXJmN0yg2XvpZnUU=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: T4236H9Z8J4V5PVE
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: VWhv4xSgduiSxPjjUnPvdmzftJykBxY7
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zc4cd
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: c4cd233d3d6b0f184e99d5017e521b4c6f9106d3e546864a8ba516189b934311
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC520INData Raw: 62 30 63 0d 0a 2f 2a 21 0a 20 2a 20 52 65 76 65 61 6c 65 72 20 32 2e 30 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 50 69 78 65 6c 20 55 6e 69 6f 6e 20 2d 20 68 74 74 70 3a 2f 2f 70 69 78 65 6c 75 6e 69 6f 6e 2e 6e 65 74 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 66 6f 72 20 74 72 65 6e 64 20 65 76 65 6e 74 20 28 6d 61 6b 65 20 73 75 72 65 20 6a 71 75 65 72 79 2e 74 72 65 6e 64 20 69 73 20 69 6e 63 6c 75 64 65 64 29 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 24 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 74 72 65 6e 64 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: b0c/*! * Revealer 2.0.0 * * Copyright 2015, Pixel Union - http://pixelunion.net * Released under the MIT license */(function($){ // check for trend event (make sure jquery.trend is included) if (typeof $.event.special.trend !== "object") {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 66 6e 29 20 7b 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 6e 2c 20 31 30 30 30 2f 36 30 29 3b 20 7d 0a 0a 0a 20 20 2f 2f 20 50 75 62 6c 69 63 20 41 50 49 0a 20 20 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 7b 0a 20 20 20 20 69 73 56 69 73 69 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 65 6c 2e 64 61 74 61 28 22 72 65 76 65 61 6c 65 72 2d 76 69 73 69 62 6c 65 22 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 73 68 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 66 6f 72 63 65 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 73 74 61 74 65 0a 20 20 20 20 20 20 69 66 20 28 6d 65 74 68 6f 64 73 2e 69 73 56 69 73 69 62 6c 65 28 65 6c 29
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function(fn) { window.setTimeout(fn, 1000/60); } // Public API var methods = { isVisible: function(el) { return !!el.data("revealer-visible"); }, show: function(el, force) { // Check state if (methods.isVisible(el)
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC946INData Raw: 73 28 22 76 69 73 69 62 6c 65 22 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 2e 74 72 69 67 67 65 72 28 22 72 65 76 65 61 6c 65 72 2d 68 69 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 61 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 69 6e 67 20 61 6e 69 6d 61 74 69 6e 67 2d 6f 75 74 22 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 2e 74 72 69 67 67 65 72 28 22 72 65 76 65 61 6c 65 72 2d 61 6e 69 6d 61 74 69 6e 67 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 72 61 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 65 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 3b 0a 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s("visible"); el.trigger("revealer-hide"); return; } raf(function(){ el.addClass("animating animating-out"); el.trigger("revealer-animating"); raf(function(){ el.removeClass("visible");
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                103192.168.2.54983974.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC581OUTGET /files/theme/jquery.pxuMenu.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783677f4a8c81-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"ac373d716afe4270df40f60417b0f418"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 07:47:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: CPEvPjmqHkjzTnrWAV/HACdM3Oih7LXQRJ1olsRI11CketCxS0+xkMd/Uq8HN/9B0lLW4ABzq+Q=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.664Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.664
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: W56Y0Y6S6BNF21EW
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: YuLNF3avwFeaQ53LKsWBmjOk1H1qzEyo
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zf755
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: f75570c56743e8c705cb06f5f1f9b1f8f2cc13119f5e2acda2f3bb8d987de94a
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC442INData Raw: 65 37 31 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 3d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 65 62 6c 79 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 53 69 74 65 20 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 3d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 0a 20 20 20 2a 20 47 65 6e 65 72 61 74 65 20 61 20 66 6c 65 78 69 62 6c 65 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e71/*==================================================== Weebly Horizontal Site Menu ====================================================*/(function($) { /** * * Generate a flexible responsive menu from the default na
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 73 3b 0a 20 20 20 20 74 68 69 73 2e 24 6d 6f 72 65 20 3d 20 20 24 28 27 5c 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6d 6f 72 65 20 68 61 73 2d 73 75 62 6d 65 6e 75 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 70 61 72 65 6e 74 43 6c 61 73 73 20 2b 20 27 22 3e 20 5c 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 6c 69 6e 6b 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 70 61 72 65 6e 74 4c 69 6e 6b 43 6c 61 73 73 20 2b 20 27 22 3e 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 6d 6f 72 65 4c 69 6e 6b 48 74 6d 6c 20 2b 20 27 3c 2f 61 3e 20 5c 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 20 2b 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s; this.$more = $('\ <li class="menu-more has-submenu ' + settings.parentClass + '"> \ <a href="#" class="more-link ' + settings.parentLinkClass + '">' + settings.moreLinkHtml + '</a> \ <div class="' + settings.containerClass +
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 69 72 73 74 4f 66 66 73 65 74 54 6f 70 20 3d 20 24 28 24 69 74 65 6d 73 2e 67 65 74 28 29 5b 30 5d 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0a 20 20 20 20 20 20 76 61 72 20 24 63 75 72 72 65 6e 74 49 74 65 6d 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 63 75 72 72 65 6e 74 49 74 65 6d 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 3e 20 66 69 72 73 74 4f 66 66 73 65 74 54 6f 70 20 7c 7c 20 73 65 6c 66 2e 24 6d 6f 72 65 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 3e 20 66 69 72 73 74 4f 66 66 73 65 74 54 6f 70 29 20 7b 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 24 6d 65 6e 75 2e 61 70 70 65 6e 64 28 73 65 6c 66 2e 24 6d 6f 72 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 74 6f 67 67 6c 65 43 6c 61 73 73 65 73 28 24 63 75 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: irstOffsetTop = $($items.get()[0]).offset().top; var $currentItem = $(this); if ($currentItem.offset().top > firstOffsetTop || self.$more.offset().top > firstOffsetTop) { self.$menu.append(self.$more); self.toggleClasses($cur
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC524INData Raw: 20 20 20 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 77 72 61 70 27 2c 0a 20 20 20 20 20 20 6c 69 73 74 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 27 2c 0a 20 20 20 20 20 20 63 68 69 6c 64 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 73 75 62 69 74 65 6d 2d 77 72 61 70 27 2c 0a 20 20 20 20 20 20 63 68 69 6c 64 4c 69 6e 6b 43 6c 61 73 73 3a 20 27 77 73 69 74 65 2d 6d 65 6e 75 2d 73 75 62 69 74 65 6d 27 2c 0a 20 20 20 20 20 20 6d 6f 72 65 4c 69 6e 6b 48 74 6d 6c 3a 20 27 4d 6f 72 65 27 2c 0a 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 24 2e 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: containerClass: 'wsite-menu-wrap', listClass: 'wsite-menu', childClass: 'wsite-menu-subitem-wrap', childLinkClass: 'wsite-menu-subitem', moreLinkHtml: 'More', }, options ); return this.each(function() { if (!$.dat
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                104192.168.2.54983113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-1597f696844b5dhl7ubgy6zppn000000047g00000000g3ax
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                105192.168.2.549844151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC584OUTGET /css/free-footer-v3.css?buildtime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2633
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:21:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "67082945-a49"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:50:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn134.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 318492
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000084-SJC, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 22, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908320.914916,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC1378INData Raw: 23 77 65 65 62 6c 79 2d 66 6f 6f 74 65 72 2d 73 69 67 6e 75 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 33 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 51 4d 61 72 6b 65 74 2d 4d 65 64 69 75 6d 2c 53 51 4d 61 72 6b 65 74 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 48 65 6c 76 65 74 69 63 61 22 2c 22 41 72 69 61 6c 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 23 77 65 65 62 6c 79 2d 66 6f 6f 74 65 72 2d 73 69 67 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #weebly-footer-signup-container-v3{overflow-y:hidden;font-family:SQMarket-Medium,SQMarket,"Helvetica Neue","Helvetica","Arial",sans-serif;line-height:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;z-index:1}#weebly-footer-sign
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC1255INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 34 46 46 3b 77 69 64 74 68 3a 32 38 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 2e 66 6f 6f 74 65 72 2d 70 75 62 6c 69 73 68 65 64 2d 61 62 2d 70 6f 77 65 72 65 64 2d 62 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 66 6f 6f 74 65 72 2d 70 75 62 6c 69 73 68 65 64 2d 61 62 2d 70 6f 77 65 72 65 64 2d 62 79 3a 68 6f 76 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: round-color:#3374FF;width:280px;text-align:center;padding-top:12px;letter-spacing:1px}@media (max-width: 480px){.footer-published-ab-powered-by{width:100%;height:auto;border-top-left-radius:0;border-top-right-radius:0}}.footer-published-ab-powered-by:hove


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                106192.168.2.54984374.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC579OUTGET /files/theme/jquery.trend.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d278367ab346a50-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"4beccebe0a060b2b2c43de5c2d4512ef"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sun, 07 Apr 2024 01:42:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: 5Gb8QLAR5/Fmhdls5u3dj7a7JCxqCuF0Dd0kpngv7Z8fhA6/H7wPOse40TOXcF2bnha9TeqHeyXKjmCxiej+Bg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-09-25T13:28:31.869Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1695648511.869
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 9A70FQ052Z3N3SE9
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: SLcK2XYoSswC7.3mqk46FHp.mNA3XCRS
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z446f
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 446f48f512ecc0b771af3c21a3036de3a1c5740d1e6bdbb61448834326d0c738
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC430INData Raw: 65 62 66 0d 0a 2f 2a 21 0a 20 2a 20 54 72 65 6e 64 20 30 2e 32 2e 30 0a 20 2a 0a 20 2a 20 46 61 69 6c 2d 73 61 66 65 20 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 65 76 65 6e 74 20 66 6f 72 20 6a 51 75 65 72 79 2e 0a 20 2a 0a 20 2a 20 41 64 64 73 20 61 20 6e 65 77 20 22 74 72 65 6e 64 22 20 65 76 65 6e 74 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 64 6f 6e 27 74 0a 20 2a 20 73 75 70 70 6f 72 74 20 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2e 0a 20 2a 0a 20 2a 20 4e 4f 54 45 3a 20 4f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 62 65 69 6e 67 20 62 6f 75 6e 64 20 77 69 74 68 20 22 6a 51 75 65 72 79 2e 6f 6e 65 22 2e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 50 69 78 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ebf/*! * Trend 0.2.0 * * Fail-safe TransitionEnd event for jQuery. * * Adds a new "trend" event that can be used in browsers that don't * support "transitionend". * * NOTE: Only supports being bound with "jQuery.one". * * Copyright 2014, Pixel
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 6e 64 20 22 20 2b 0a 20 20 20 20 22 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 20 22 20 2b 0a 20 20 20 20 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 22 20 2b 0a 20 20 20 20 22 6d 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 22 20 2b 0a 20 20 20 20 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 0a 0a 20 20 2f 2f 20 50 72 65 66 69 78 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 64 75 72 61 74 69 6f 6e 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 73 0a 20 20 76 61 72 20 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 20 3d 20 5b 0a 20 20 20 20 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 0a 20 20 20 20 22 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 0a 20 20 20 20 22 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nd " + "otransitionend " + "oTransitionEnd " + "msTransitionEnd " + "transitionend"; // Prefixed transition duration property names var transitionDurationProperties = [ "transition-duration", "-moz-transition-duration", "-
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 75 72 61 74 69 6f 6e 20 3d 20 70 61 72 73 65 54 69 6d 65 28 76 61 6c 75 65 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 64 75 72 61 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0a 20 20 20 20 20 20 20 20 7d 29 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 20 3d 20 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 4d 61 74 68 2c 20 64 75 72 61 74 69 6f 6e 73 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ; for (var i = 0; i < values.length; i++) { var duration = parseTime(values[i]); results.push(duration); } return results; })(); duration = Math.max.apply(Math, durations); }
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC614INData Raw: 61 6e 64 20 69 67 6e 6f 72 65 20 74 68 6f 73 65 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 77 65 27 6c 6c 0a 20 20 20 20 20 20 20 20 2f 2f 20 68 61 76 65 20 74 6f 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 74 68 65 73 65 20 63 61 73 65 73 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 20 26 26 20 65 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 3d 20 65 6c 5b 30 5d 29 20 72 65 74 75 72 6e 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4d 61 72 6b 20 65 6c 65 6d 65 6e 74 20 68 61 73 20 6e 6f 74 20 62 65 69 6e 67 20 69 6e 20 74 72 61 6e 73 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 65 6c 2e 64 61 74 61 28 22 74 72 65 6e 64 22 2c 20 66 61 6c 73 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: and ignore those. Unfortunately, we'll // have to rely on the timeout in these cases. if (e && e.srcElement !== el[0]) return; // Mark element has not being in transition el.data("trend", false); // Callback
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                107192.168.2.54984074.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC575OUTGET /files/theme/custom-1.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27836779e6c32c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"214dde43cebf15418cdcc76f9677ee46"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 22 Apr 2024 23:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: RhGTrZaKYmvm/ZSSOmPgtFJtyo6o16Gua8SXolstCPVlailZ0ODlKEXC4NLAGnIKNvvgxhqTFp0=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2021-10-26T13:57:32.896Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1635256652.896
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: RG4VKKCJKQKQMVSM
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: B9J1OqsSfx.0.VWPcb4gc1kD9Rq3dd1i
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zcfbf
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: cfbf67a85c039719090cff2c4718de99203b1ced78cfb8fae5f7240d2f1570b7
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC442INData Raw: 33 64 36 37 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2f 20 4d 6f 62 69 6c 65 20 73 69 64 65 62 61 72 73 0a 20 20 24 2e 66 6e 2e 65 78 70 61 6e 64 61 62 6c 65 53 69 64 65 62 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 24 6d 65 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 24 6d 65 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 28 21 24 6d 65 2e 68 61 73 43 6c 61 73 73 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 29 20 7b 0a 20 20 20 20 20 20 20 20 24 6d 65 2e 61 64 64 43 6c 61 73 73 28 65 78 70 61 6e 64 65 64 43 6c 61 73 73 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3d67jQuery(function($) { // Mobile sidebars $.fn.expandableSidebar = function(expandedClass) { var $me = this; $me.on('click', function() { if(!$me.hasClass(expandedClass)) { $me.addClass(expandedClass); } else {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 69 66 20 28 63 6f 75 6e 74 65 72 20 3e 3d 20 6c 69 6d 69 74 20 7c 7c 20 24 2e 66 6e 2e 63 68 65 63 6b 49 66 45 6c 65 6d 65 6e 74 45 78 69 73 74 73 28 63 6f 6e 64 69 74 69 6f 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6c 6f 6f 70 65 72 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 65 72 2b 2b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 64 75 72 61 74 69 6f 6e 29 3b 0a 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 64 69 74 69 6f 6e 29 20 61 63 74 69 6f 6e 28 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 65 6c 65 6d 65 6e 74 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: erval(function(){ if (counter >= limit || $.fn.checkIfElementExists(condition)) { clearInterval(looper); } else { action(); counter++; } }, duration); if (!condition) action(); } // Check if element
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 3d 20 24 28 74 68 69 73 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 72 65 74 75 72 6e 20 69 66 20 73 63 72 6f 6c 6c 20 68 61 73 6e 27 74 20 6d 65 74 20 64 65 6c 74 61 20 74 68 72 65 73 68 6f 6c 64 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e 61 62 73 28 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 70 20 2d 20 63 75 72 72 65 6e 74 53 63 72 6f 6c 6c 54 6f 70 29 20 3c 3d 20 64 65 6c 74 61 54 68 72 65 73 68 6f 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 64 69 72 65 63 74 69 6f 6e 20 63 6f 6e 64 69 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 72 65 6e 74 53 63 72 6f 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: = $(this).scrollTop(); //return if scroll hasn't met delta threshold if (Math.abs(previousScrollTop - currentScrollTop) <= deltaThreshold) { return; } //direction conditions if (currentScroll
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 66 6f 72 20 72 65 64 72 61 77 20 74 6f 20 68 61 70 70 65 6e 20 61 66 74 65 72 20 61 70 70 65 6e 64 69 6e 67 0a 20 20 20 20 20 20 62 61 73 65 2e 5f 64 65 74 65 63 74 48 65 61 64 65 72 57 72 61 70 28 29 3b 0a 20 20 20 20 20 20 68 65 61 64 65 72 48 65 69 67 68 74 20 3d 20 24 68 65 61 64 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 62 6f 64 79 2e 68 61 73 43 6c 61 73 73 28 27 68 65 61 64 65 72 2d 73 74 69 63 6b 79 2d 75 70 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 62 61 73 65 2e 5f 75 74 69 6c 73 2e 6f 6e 53 63 72 6f 6c 6c 44 69 72 65 63 74 69 6f 6e 28 7b 0a 20 20 20 20 20 20 20 20 20 20 64 6f 77 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 63 75 72 72 65 6e 74 53 63 72 6f 6c 6c 54 6f 70 29 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: for redraw to happen after appending base._detectHeaderWrap(); headerHeight = $header.outerHeight(); if ($body.hasClass('header-sticky-up')) { base._utils.onScrollDirection({ down: function(currentScrollTop) {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 73 28 27 75 74 69 6c 73 2d 68 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 72 74 54 65 78 74 20 3d 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 22 27 28 29 5d 2f 67 2c 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 63 61 72 74 54 65 78 74 29 2e 61 64 64 43 6c 61 73 73 28 22 74 6f 67 67 6c 65 2d 63 75 73 74 6f 6d 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 27 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s('utils-hidden'); } if ($('#wsite-nav-cart-a').length) { var cartText = $('#wsite-nav-cart-a').html().replace(/["'()]/g,""); $('#wsite-nav-cart-a').html(cartText).addClass("toggle-custom"); } if ($('.
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 20 7d 2c 20 7b 20 73 75 62 74 72 65 65 3a 20 74 72 75 65 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 6e 61 76 53 65 74 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 76 61 72 20 24 73 75 62 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 27 2e 6e 61 76 20 2e 68 61 73 2d 73 75 62 6d 65 6e 75 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 20 3d 20 27 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 3b 0a 20 20 20 20 20 20 76 61 72 20 24 64 65 73 6b 74 6f 70 4e 61 76 20 3d 20 24 28 27 2e 64 65 73 6b 74 6f 70 2d 6e 61 76 20 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }, { subtree: true }); }, _navSetup: function() { var base = this; var $submenuContainer = $('.nav .has-submenu'); var dropdownClass = 'dropdown-open'; var $desktopNav = $('.desktop-nav .wsite-menu-default'); var
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 64 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 2c 20 35 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 2f 2f 20 55 6e 62 69 6e 64 20 2f 20 62 69 6e 64 20 61 66 74 65 72 20 64 65 66 61 75 6c 74 73 20 68 61 76 65 20 72 75 6e 0a 20 20 20 20 20 20 62 61 73 65 2e 5f 6f 62 73 65 72 76 65 44 6f 6d 28 24 28 27 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 5b 30 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 62 69 6e 64 4e 61 76 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 7d 2c 20 7b 20 73 75 62 74 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: date(); bindNavEvents(); } }, 500, 5); } bindNavEvents(); // Unbind / bind after defaults have run base._observeDom($('.wsite-menu-default')[0], function() { bindNavEvents(); }, { subtre
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 0a 0a 20 20 20 20 5f 63 6c 6f 73 65 41 6c 6c 44 72 6f 70 64 6f 77 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 24 28 27 2e 65 64 69 73 6f 6e 2d 68 65 61 64 65 72 27 29 0a 20 20 20 20 20 20 20 20 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 29 0a 20 20 20 20 20 20 20 20 2e 68 69 64 65 44 72 6f 70 64 6f 77 6e 73 28 27 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 73 65 61 72 63 68 42 6f 78 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 76 61 72 20 73 65 61 72 63 68 42 6f 78 20 3d 20 27 2e 77 73 69 74 65 2d 73 65 61 72 63 68 27 3b 20 2f 2f 20 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: _closeAllDropdowns: function() { $('.edison-header') .find('.dropdown-open') .hideDropdowns('dropdown-open'); }, _searchBox: function() { var base = this; var searchBox = '.wsite-search'; // Not available i
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 20 20 20 20 20 7d 2c 20 33 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 62 61 73 65 2e 5f 75 74 69 6c 73 2e 6f 6e 45 73 63 4b 65 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 73 65 61 72 63 68 42 6f 78 29 2e 72 65 76 65 61 6c 65 72 28 27 69 73 56 69 73 69 62 6c 65 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 73 65 61 72 63 68 42 6f 78 29 2e 72 65 76 65 61 6c 65 72 28 27 68 69 64 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 24 73 65 61 72 63 68 54 6f 67 67 6c 65 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }, 300); }); base._utils.onEscKey(function() { if ($(searchBox).revealer('isVisible')) { $(searchBox).revealer('hide'); } }); $searchToggle.on('click', function(event) { e
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 52 45 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 21 44 49 53 41 42 4c 45 5f 4e 41 56 5f 4d 4f 52 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 64 65 73 6b 74 6f 70 2d 6e 61 76 20 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 64 65 66 61 75 6c 74 27 29 2e 64 61 74 61 28 27 70 78 75 4d 65 6e 75 27 29 2e 75 70 64 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 76 61 72 20 68 69 6a 61 63 6b 4d 69 6e 69 63 61 72 74 54 6f 67 67 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 6f 67 67 6c 65 20 3d 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 67 67 6c 65 54 65 78 74 20 3d 20 24 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RE == 'undefined' || !DISABLE_NAV_MORE) { $('.desktop-nav .wsite-menu-default').data('pxuMenu').update(); } }; var hijackMinicartToggle = function() { var $toggle = $('#wsite-nav-cart-a'); var toggleText = $to


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                108192.168.2.54984274.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC574OUTGET /files/theme/plugins.js?1728565280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27836778e84326-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"2b8d85f1ea01d2c3e8b962eac8d76a5c"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Apr 2024 13:02:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: WXVE5SjYqHDvXRjOSw52pBWl49LvJxXz6JzT7yNgaFSrupD+8+N1+ob14tFIgFNIagHQF8zNoGv2jNT1OruH8w==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: T65A4X684H4N4NSF
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: sTNQn2rzaHgQudj7CuT9D50TBpz30e4M
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: zb635
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: b6353ca52760aba4e7547ae9861db68158dc2af0f4febece55e5c775ee4449f5
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC508INData Raw: 32 32 63 62 0d 0a 0a 2f 2a 21 20 48 61 6d 6d 65 72 2e 4a 53 20 2d 20 76 32 2e 30 2e 34 20 2d 20 32 30 31 34 2d 30 39 2d 32 38 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 6d 6d 65 72 6a 73 2e 67 69 74 68 75 62 2e 69 6f 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a 6f 72 69 6b 20 54 61 6e 67 65 6c 64 65 72 3b 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 78 70 6f 72 74 4e 61 6d 65 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 56 45 4e 44 4f 52 5f 50 52 45 46 49 58 45 53 20 3d 20 5b 27 27 2c 20 27 77 65 62 6b 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 22cb/*! Hammer.JS - v2.0.4 - 2014-09-28 * http://hammerjs.github.io/ * * Copyright (c) 2014 Jorik Tangelder; * Licensed under the MIT license */(function(window, document, exportName, undefined) { 'use strict';var VENDOR_PREFIXES = ['', 'webki
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 4e 75 6d 62 65 72 7d 20 74 69 6d 65 6f 75 74 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 63 6f 6e 74 65 78 74 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 6e 75 6d 62 65 72 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 69 6d 65 6f 75 74 43 6f 6e 74 65 78 74 28 66 6e 2c 20 74 69 6d 65 6f 75 74 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 62 69 6e 64 46 6e 28 66 6e 2c 20 63 6f 6e 74 65 78 74 29 2c 20 74 69 6d 65 6f 75 74 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 69 66 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 69 73 20 61 6e 20 61 72 72 61 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 65 78 65 63 75 74 65 20 74 68 65 20 66 6e 20 6f 6e 20 65 61 63 68 20 65 6e 74 72 79 0a 20 2a 20 69
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Number} timeout * @param {Object} context * @returns {number} */function setTimeoutContext(fn, timeout, context) { return setTimeout(bindFn(fn, context), timeout);}/** * if the argument is an array, we want to execute the fn on each entry * i
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 42 6f 6f 6c 65 61 6e 7d 20 5b 6d 65 72 67 65 5d 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 20 64 65 73 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 28 64 65 73 74 2c 20 73 72 63 2c 20 6d 65 72 67 65 29 20 7b 0a 20 20 20 20 76 61 72 20 6b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 72 63 29 3b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 30 3b 0a 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 65 72 67 65 20 7c 7c 20 28 6d 65 72 67 65 20 26 26 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 20 73 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Boolean} [merge] * @returns {Object} dest */function extend(dest, src, merge) { var keys = Object.keys(src); var i = 0; while (i < keys.length) { if (!merge || (merge && dest[keys[i]] === undefined)) { dest[keys[i]] = sr
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 7b 41 72 72 61 79 7d 20 5b 61 72 67 73 5d 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 62 6f 6f 6c 4f 72 46 6e 28 76 61 6c 2c 20 61 72 67 73 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 76 61 6c 20 3d 3d 20 54 59 50 45 5f 46 55 4e 43 54 49 4f 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 2e 61 70 70 6c 79 28 61 72 67 73 20 3f 20 61 72 67 73 5b 30 5d 20 7c 7c 20 75 6e 64 65 66 69 6e 65 64 20 3a 20 75 6e 64 65 66 69 6e 65 64 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 75 73 65 20 74 68 65 20 76 61 6c 32 20 77 68 65 6e 20 76 61 6c 31 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 20 2a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {Array} [args] * @returns {Boolean} */function boolOrFn(val, args) { if (typeof val == TYPE_FUNCTION) { return val.apply(args ? args[0] || undefined : undefined, args); } return val;}/** * use the val2 when val1 is undefined *
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 77 72 61 70 70 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 73 74 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 69 6e 64 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 20 66 6f 75 6e 64 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 53 74 72 28 73 74 72 2c 20 66 69 6e 64 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 2e 69 6e 64 65 78 4f 66 28 66 69 6e 64 29 20 3e 20 2d 31 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 73 70 6c 69 74 20 73 74 72 69 6e 67 20 6f 6e 20 77 68 69 74 65 73 70 61 63 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 73 74 72 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 41 72 72 61 79 7d 20 77 6f 72 64 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 70 6c 69 74 53
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wrapper * @param {String} str * @param {String} find * @returns {Boolean} found */function inStr(str, find) { return str.indexOf(find) > -1;}/** * split string on whitespace * @param {String} str * @returns {Array} words */function splitS
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 65 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 30 3b 0a 0a 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 73 72 63 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 20 3d 20 6b 65 79 20 3f 20 73 72 63 5b 69 5d 5b 6b 65 79 5d 20 3a 20 73 72 63 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 41 72 72 61 79 28 76 61 6c 75 65 73 2c 20 76 61 6c 29 20 3c 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 73 72 63 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 6c 75 65 73 5b 69 5d 20 3d 20 76 61 6c 3b 0a 20 20 20 20 20 20 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 73 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: es = []; var i = 0; while (i < src.length) { var val = key ? src[i][key] : src[i]; if (inArray(values, val) < 0) { results.push(src[i]); } values[i] = val; i++; } if (sort) { if
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 49 4c 45 5f 52 45 47 45 58 20 3d 20 2f 6d 6f 62 69 6c 65 7c 74 61 62 6c 65 74 7c 69 70 28 61 64 7c 68 6f 6e 65 7c 6f 64 29 7c 61 6e 64 72 6f 69 64 2f 69 3b 0a 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 54 4f 55 43 48 20 3d 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 3b 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 50 4f 49 4e 54 45 52 5f 45 56 45 4e 54 53 20 3d 20 70 72 65 66 69 78 65 64 28 77 69 6e 64 6f 77 2c 20 27 50 6f 69 6e 74 65 72 45 76 65 6e 74 27 29 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 4f 4e 4c 59 5f 54 4f 55 43 48 20 3d 20 53 55 50 50 4f 52 54 5f 54 4f 55 43 48 20 26 26 20 4d 4f 42 49 4c 45 5f 52 45 47 45 58 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ILE_REGEX = /mobile|tablet|ip(ad|hone|od)|android/i;var SUPPORT_TOUCH = ('ontouchstart' in window);var SUPPORT_POINTER_EVENTS = prefixed(window, 'PointerEvent') !== undefined;var SUPPORT_ONLY_TOUCH = SUPPORT_TOUCH && MOBILE_REGEX.test(navigator.userAg
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC193INData Raw: 2e 0a 20 20 20 20 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 6f 6c 4f 72 46 6e 28 6d 61 6e 61 67 65 72 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 2c 20 5b 6d 61 6e 61 67 65 72 5d 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 61 6e 64 6c 65 72 28 65 76 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 0a 7d 0a 0a 49 6e 70 75 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: . this.domHandler = function(ev) { if (boolOrFn(manager.options.enable, [manager])) { self.handler(ev); } }; this.init();}Input.prototype = {
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 37 66 66 32 0d 0a 2f 2a 2a 0a 20 20 20 20 20 2a 20 73 68 6f 75 6c 64 20 68 61 6e 64 6c 65 20 74 68 65 20 69 6e 70 75 74 45 76 65 6e 74 20 64 61 74 61 20 61 6e 64 20 74 72 69 67 67 65 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20 2a 20 40 76 69 72 74 75 61 6c 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 68 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 62 69 6e 64 20 74 68 65 20 65 76 65 6e 74 73 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 45 6c 20 26 26 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 65 76 45 6c 2c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff2/** * should handle the inputEvent data and trigger the callback * @virtual */ handler: function() { }, /** * bind the events */ init: function() { this.evEl && addEventListeners(this.element, this.evEl,
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 6e 65 77 20 28 54 79 70 65 29 28 6d 61 6e 61 67 65 72 2c 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 68 61 6e 64 6c 65 20 69 6e 70 75 74 20 65 76 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4d 61 6e 61 67 65 72 7d 20 6d 61 6e 61 67 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 65 76 65 6e 74 54 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 69 6e 70 75 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 28 6d 61 6e 61 67 65 72 2c 20 65 76 65 6e 74 54 79 70 65 2c 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69 6e 70 75 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: return new (Type)(manager, inputHandler);}/** * handle input events * @param {Manager} manager * @param {String} eventType * @param {Object} input */function inputHandler(manager, eventType, input) { var pointersLen = input.pointers.length;


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                109192.168.2.549845151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC650OUTGET /sprites/site/forms-s3786257308.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://cdn2.editmysite.com/css/sites.css?buildTime=1728512914
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 341
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 17:03:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fad9fa-155"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 14:05:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn59.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1116814
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000126-SJC, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 7, 16
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908320.917570,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC341INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 1a 08 04 00 00 00 c6 31 1e d4 00 00 01 1c 49 44 41 54 78 01 7d 90 b7 61 c3 30 10 45 e1 9c 2b e7 19 dc 28 74 ce 61 0e 55 1a 80 61 01 70 07 0d 41 49 95 b3 8d 83 43 af 3d 80 1d 50 7d 83 ba 93 ac 0a c7 cc 7f e9 3f c5 f1 de a6 9a 1c 85 78 d5 ef 6d 35 8b 6a d5 6a f2 94 99 ee 78 d7 74 29 23 6f f5 78 65 2a 59 6d 7f 9f 8e d5 3c 9e 8e ed af d5 dc ca 37 c2 78 cb f4 6d fe 72 c0 22 f9 d8 36 ce c8 9a 4f ba 30 15 0d ec 0b 57 c6 b6 b5 22 67 ba b3 56 d4 9b 49 71 a6 53 14 c6 bb 22 3c d8 c9 e7 a9 cc db a3 b0 50 f5 79 65 ee a5 5c aa 64 56 b3 d0 e7 99 28 3c 8b 37 64 13 54 b2 20 1b 26 7c 25 68 24 18 72 a0 8d 1a 0e 21 5e 35 fe 25 ac 42 c3 23 43 17 bb f1 ca e0 a1 c1 0d a1 f1 8b 85 35 70 1c bf 35 b7 f2 8d 80 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR1IDATx}a0E+(taUapAIC=P}?xm5jjxt)#oxe*Ym<7xmr"6O0W"gVIqS"<Pye\dV(<7dT &|%h$r!^5%B#C5p5-


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                110192.168.2.549846151.101.129.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC549OUTGET /js/wsnbn/snowday262.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 75006
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 22:23:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6705b0f9-124fe"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 09:43:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn93.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 441318
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10061-SJC, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 131, 124
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908320.917774,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 67 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6a 29 7b 69 66 28 21 67 5b 6e 5d 29 7b 69 66 28 21 62 5b 6e 5d 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6a 26 26 69 29 7b 72 65 74 75 72 6e 20 69 28 6e 2c 21 30 29 7d 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 28 6e 2c 21 30 29 7d 76 61 72 20 6d 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 3b 74 68 72 6f 77 20 6d 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6d 7d 76 61 72 20 68 3d 67 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 62 5b 6e 5d 5b 30 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16384INData Raw: 6a 29 3b 76 2e 61 64 64 28 22 65 22 2c 22 70 76 22 29 3b 76 2e 61 64 64 28 22 75 72 6c 22 2c 75 29 3b 76 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 76 2e 61 64 64 28 22 72 65 66 72 22 2c 73 29 3b 72 65 74 75 72 6e 20 69 28 76 2c 72 2c 71 29 7d 2c 74 72 61 63 6b 50 61 67 65 50 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 74 2c 78 2c 79 2c 75 2c 72 2c 7a 2c 71 2c 76 29 7b 76 61 72 20 77 3d 67 2e 70 61 79 6c 6f 61 64 42 75 69 6c 64 65 72 28 6a 29 3b 77 2e 61 64 64 28 22 65 22 2c 22 70 70 22 29 3b 77 2e 61 64 64 28 22 75 72 6c 22 2c 73 29 3b 77 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 77 2e 61 64 64 28 22 72 65 66 72 22 2c 78 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 69 78 22 2c 79 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 61 78 22 2c 75 29 3b 77 2e 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: j);v.add("e","pv");v.add("url",u);v.add("page",t);v.add("refr",s);return i(v,r,q)},trackPagePing:function(s,t,x,y,u,r,z,q,v){var w=g.payloadBuilder(j);w.add("e","pp");w.add("url",s);w.add("page",t);w.add("refr",x);w.add("pp_mix",y);w.add("pp_max",u);w.add
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16384INData Raw: 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6a 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 77 68 69 6c 65 28 6a 3e 3d 30 29 7b 76 61 72 20 6f 3d 6e 2e 73 6c 69 63 65 28 6a 2c 6e 2e 6c 65 6e 67 74 68 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 66 2e 63 6f 6f 6b 69 65 28 72 2c 70 2c 30 2c 22 2f 22 2c 6f 29 3b 69 66 28 66 2e 63 6f 6f 6b 69 65 28 72 29 3d 3d 3d 70 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 72 2c 6f 29 3b 76 61 72 20 71 3d 64 2e 67 65 74 43 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 71 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 71 5b 6d 5d 2c 6f 29 7d 72 65 74 75 72 6e 20 6f 7d 6a 2d 3d 31 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: stname.split(".");var j=n.length-1;while(j>=0){var o=n.slice(j,n.length).join(".");f.cookie(r,p,0,"/",o);if(f.cookie(r)===p){d.deleteCookie(r,o);var q=d.getCookiesWithPrefix(l);for(var m=0;m<q.length;m++){d.deleteCookie(q[m],o)}return o}j-=1}return window
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16124INData Raw: 3d 6f 3b 41 2e 66 69 6c 74 65 72 3d 44 3b 41 2e 66 6f 72 45 61 63 68 3d 61 78 3b 41 2e 66 6f 72 49 6e 3d 61 69 3b 0a 09 41 2e 66 6f 72 4f 77 6e 3d 59 3b 41 2e 6b 65 79 73 3d 4a 3b 41 2e 6d 61 70 3d 78 3b 41 2e 6d 61 70 56 61 6c 75 65 73 3d 61 68 3b 41 2e 70 72 6f 70 65 72 74 79 3d 61 71 3b 41 2e 63 6f 6c 6c 65 63 74 3d 78 3b 41 2e 65 61 63 68 3d 61 78 3b 41 2e 65 78 74 65 6e 64 3d 61 43 3b 41 2e 73 65 6c 65 63 74 3d 44 3b 41 2e 63 6c 6f 6e 65 3d 42 3b 41 2e 66 69 6e 64 3d 61 52 3b 41 2e 69 64 65 6e 74 69 74 79 3d 54 3b 41 2e 69 73 41 72 67 75 6d 65 6e 74 73 3d 67 3b 41 2e 69 73 41 72 72 61 79 3d 66 3b 41 2e 69 73 44 61 74 65 3d 6d 3b 41 2e 69 73 45 6d 70 74 79 3d 70 3b 41 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 61 41 3b 41 2e 69 73 4e 75 6c 6c 3d 61 51 3b 41
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =o;A.filter=D;A.forEach=ax;A.forIn=ai;A.forOwn=Y;A.keys=J;A.map=x;A.mapValues=ah;A.property=aq;A.collect=x;A.each=ax;A.extend=aC;A.select=D;A.clone=B;A.find=aR;A.identity=T;A.isArguments=g;A.isArray=f;A.isDate=m;A.isEmpty=p;A.isFunction=aA;A.isNull=aQ;A
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC9730INData Raw: 6f 6d 2e 6f 70 74 69 6d 69 7a 65 6c 79 2f 76 69 73 69 74 6f 72 5f 64 69 6d 65 6e 73 69 6f 6e 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 62 72 7d 29 7d 7d 72 65 74 75 72 6e 20 62 74 7d 72 65 74 75 72 6e 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 7a 28 29 7b 76 61 72 20 62 74 3d 77 69 6e 64 6f 77 2e 61 75 67 75 72 3b 69 66 28 62 74 29 7b 76 61 72 20 62 73 3d 7b 63 6f 6e 73 75 6d 65 72 3a 7b 7d 2c 64 65 76 69 63 65 3a 7b 7d 7d 3b 76 61 72 20 62 72 3d 62 74 2e 63 6f 6e 73 75 6d 65 72 7c 7c 7b 7d 3b 62 73 2e 63 6f 6e 73 75 6d 65 72 5b 22 55 55 49 44 22 5d 3d 62 72 2e 55 49 44 3b 76 61 72 20 62 75 3d 62 74 2e 64 65 76 69 63 65 7c 7c 7b 7d 3b 62 73 2e 64 65 76 69 63 65 5b 22 49 44 22 5d 3d 62 75 2e 49 44 3b 62 73 2e 64 65 76 69 63 65 5b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: om.optimizely/visitor_dimension/jsonschema/1-0-0",data:br})}}return bt}return[]}function az(){var bt=window.augur;if(bt){var bs={consumer:{},device:{}};var br=bt.consumer||{};bs.consumer["UUID"]=br.UID;var bu=bt.device||{};bs.device["ID"]=bu.ID;bs.device[


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                111192.168.2.54983413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fe6b1adb-c01e-002b-1ab1-1b6e00000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121839Z-r154656d9bcjrz4rk2gwuhddm4000000032000000000dc7k
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                112192.168.2.549848151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:39 UTC402OUTGET /js/site/main-customer-accounts-site.js?buildTime=1728512914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 534233
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc50-826d9"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 22:30:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn23.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 395266
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000106-SJC, cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 44, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908320.975669,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 77 68 69 6c 65 28 69 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 30 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 6a 51 75 65 72 79 3d 65 3b 77 69 6e 64 6f 77 2e 5f 57 2e 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 3d 77 69 6e 64 6f 77 5b 22 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 22 5d 3d 22 36 4c 66 34 4f 39 55 53 41
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cookie.split(";");for(var r=0;r<n.length;r++){var i=n[r];while(i.charAt(0)==" ")i=i.substring(1);if(i.indexOf(t)==0)return i.substring(t.length,i.length)}return""};window._W.jQuery=e;window._W.RECAPTCHA_PUBLIC_KEY=window["RECAPTCHA_PUBLIC_KEY"]="6Lf4O9USA
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 42 61 63 6b 62 6f 6e 65 3b 76 61 72 20 61 3d 5b 5d 3b 76 61 72 20 6f 3d 61 2e 70 75 73 68 3b 76 61 72 20 73 3d 61 2e 73 6c 69 63 65 3b 76 61 72 20 75 3d 61 2e 73 70 6c 69 63 65 3b 74 2e 56 45 52 53 49 4f 4e 3d 22 31 2e 31 2e 32 22 3b 74 2e 24 3d 72 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 42 61 63 6b 62 6f 6e 65 3d 69 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 6d 75 6c 61 74 65 48 54 54 50 3d 66 61 6c 73 65 3b 74 2e 65 6d 75 6c 61 74 65 4a 53 4f 4e 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 74 2e 45 76 65 6e 74 73 3d 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6c 28 74 68 69 73 2c 22 6f 6e 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is,function(e,t,n,r){var i=e.Backbone;var a=[];var o=a.push;var s=a.slice;var u=a.splice;t.VERSION="1.1.2";t.$=r;t.noConflict=function(){e.Backbone=i;return this};t.emulateHTTP=false;t.emulateJSON=false;var c=t.Events={on:function(e,t,n){if(!l(this,"on",e
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 66 66 28 74 2c 72 2c 74 68 69 73 29 3b 69 66 28 61 7c 7c 6e 2e 69 73 45 6d 70 74 79 28 65 2e 5f 65 76 65 6e 74 73 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 76 61 72 20 66 3d 2f 5c 73 2b 2f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 72 75 65 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 7b 65 5b 74 5d 2e 61 70 70 6c 79 28 65 2c 5b 69 2c 6e 5b 69 5d 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 66 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 2e 73 70 6c 69 74 28 66 29 3b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ff(t,r,this);if(a||n.isEmpty(e._events))delete this._listeningTo[o]}return this}};var f=/\s+/;var l=function(e,t,n,r){if(!n)return true;if(typeof n==="object"){for(var i in n){e[t].apply(e,[i,n[i]].concat(r))}return false}if(f.test(n)){var a=n.split(f);fo
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 2c 65 73 63 61 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 73 63 61 70 65 28 74 68 69 73 2e 67 65 74 28 65 29 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 65 29 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itialize:function(){},toJSON:function(e){return n.clone(this.attributes)},sync:function(){return t.sync.apply(this,arguments)},get:function(e){return this.attributes[e]},escape:function(e){return n.escape(this.get(e))},has:function(e){return this.get(e)!=
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 28 29 3f 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3a 66 61 6c 73 65 3b 76 61 72 20 74 2c 72 3d 66 61 6c 73 65 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 3f 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 41 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 7b 69 66 28 6e 2e 69 73 45 71 75 61 6c 28 69 5b 61 5d 2c 74 3d 65 5b 61 5d 29 29 63 6f 6e 74 69 6e 75 65 3b 28 72 7c 7c 28 72 3d 7b 7d 29 29 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 70 72 65 76 69 6f 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(e){if(!e)return this.hasChanged()?n.clone(this.changed):false;var t,r=false;var i=this._changing?this._previousAttributes:this.attributes;for(var a in e){if(n.isEqual(i[a],t=e[a]))continue;(r||(r={}))[a]=t}return r},previous:function(e){if(e==null
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 74 2c 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2c 65 29 7d 3b 65 2e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 77 61 69 74 7c 7c 74 2e 69 73 4e 65 77 28 29 29 69 28 29 3b 69 66 28 72 29 72 28 74 2c 6e 2c 65 29 3b 69 66 28 21 74 2e 69 73 4e 65 77 28 29 29 74 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 74 2c 6e 2c 65 29 7d 3b 69 66 28 74 68 69 73 2e 69 73 4e 65 77 28 29 29 7b 65 2e 73 75 63 63 65 73 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 4c 28 74 68 69 73 2c 65 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 73 79 6e 63 28 22 64 65 6c 65 74 65 22 2c 74 68 69 73 2c 65 29 3b 69 66 28 21 65 2e 77 61 69 74 29 69 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ger("destroy",t,t.collection,e)};e.success=function(n){if(e.wait||t.isNew())i();if(r)r(t,n,e);if(!t.isNew())t.trigger("sync",t,n,e)};if(this.isNew()){e.success();return false}L(this,e);var a=this.sync("delete",this,e);if(!e.wait)i();return a},url:function
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 6f 74 79 70 65 2c 63 2c 7b 6d 6f 64 65 6c 3a 70 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 28 65 29 7d 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 6e 2e 65 78 74 65 6e 64 28 7b 6d 65 72 67 65 3a 66 61 6c 73 65 7d 2c 74 2c 79 29 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: otype,c,{model:p,initialize:function(){},toJSON:function(e){return this.map(function(t){return t.toJSON(e)})},sync:function(){return t.sync.apply(this,arguments)},add:function(e,t){return this.set(e,n.extend({merge:false},t,y))},remove:function(e,t){var r
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 2e 70 75 73 68 28 73 29 7d 69 66 28 79 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 72 65 6d 6f 76 65 28 79 2c 74 29 7d 69 66 28 67 2e 6c 65 6e 67 74 68 7c 7c 6a 26 26 6a 2e 6c 65 6e 67 74 68 29 7b 69 66 28 64 29 66 3d 74 72 75 65 3b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 3d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 69 3d 30 2c 61 3d 67 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 70 6c 69 63 65 28 6c 2b 69 2c 30 2c 67 5b 69 5d 29 7d 7d 65 6c 73 65 7b 69 66 28 6a 29 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 6c 65 6e 67 74 68 3d 30 3b 76 61 72 20 53 3d 6a 7c 7c 67 3b 66 6f 72 28 69 3d 30 2c 61 3d 53 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .push(s)}if(y.length)this.remove(y,t)}if(g.length||j&&j.length){if(d)f=true;this.length+=g.length;if(l!=null){for(i=0,a=g.length;i<a;i++){this.models.splice(l+i,0,g[i])}}else{if(j)this.models.length=0;var S=j||g;for(i=0,a=S.length;i<a;i++){this.models.pus
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC1378INData Raw: 72 61 74 6f 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 6f 72 74 20 61 20 73 65 74 20 77 69 74 68 6f 75 74 20 61 20 63 6f 6d 70 61 72 61 74 6f 72 22 29 3b 65 7c 7c 28 65 3d 7b 7d 29 3b 69 66 28 6e 2e 69 73 53 74 72 69 6e 67 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 29 7c 7c 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 3d 74 68 69 73 2e 73 6f 72 74 42 79 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 7d 65 6c 73 65 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 6f 72 74 28 6e 2e 62 69 6e 64 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 29 7d 69 66 28 21 65 2e 73 69 6c 65 6e 74 29 74 68 69 73 2e 74 72 69 67 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rator)throw new Error("Cannot sort a set without a comparator");e||(e={});if(n.isString(this.comparator)||this.comparator.length===1){this.models=this.sortBy(this.comparator,this)}else{this.models.sort(n.bind(this.comparator,this))}if(!e.silent)this.trigg


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                113192.168.2.549847142.250.186.684434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC651OUTGET /recaptcha/api.js?_=1728908317483 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                114192.168.2.549855151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC377OUTGET /sprites/site/forms-s3786257308.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 341
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 17:03:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fad9fa-155"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 14:05:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn59.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 1116814
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000126-SJC, cache-nyc-kteb1890056-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 14, 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908321.761825,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC341INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 1a 08 04 00 00 00 c6 31 1e d4 00 00 01 1c 49 44 41 54 78 01 7d 90 b7 61 c3 30 10 45 e1 9c 2b e7 19 dc 28 74 ce 61 0e 55 1a 80 61 01 70 07 0d 41 49 95 b3 8d 83 43 af 3d 80 1d 50 7d 83 ba 93 ac 0a c7 cc 7f e9 3f c5 f1 de a6 9a 1c 85 78 d5 ef 6d 35 8b 6a d5 6a f2 94 99 ee 78 d7 74 29 23 6f f5 78 65 2a 59 6d 7f 9f 8e d5 3c 9e 8e ed af d5 dc ca 37 c2 78 cb f4 6d fe 72 c0 22 f9 d8 36 ce c8 9a 4f ba 30 15 0d ec 0b 57 c6 b6 b5 22 67 ba b3 56 d4 9b 49 71 a6 53 14 c6 bb 22 3c d8 c9 e7 a9 cc db a3 b0 50 f5 79 65 ee a5 5c aa 64 56 b3 d0 e7 99 28 3c 8b 37 64 13 54 b2 20 1b 26 7c 25 68 24 18 72 a0 8d 1a 0e 21 5e 35 fe 25 ac 42 c3 23 43 17 bb f1 ca e0 a1 c1 0d a1 f1 8b 85 35 70 1c bf 35 b7 f2 8d 80 2d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR1IDATx}a0E+(taUapAIC=P}?xm5jjxt)#oxe*Ym<7xmr"6O0W"gVIqS"<Pye\dV(<7dT &|%h$r!^5%B#C5p5-


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                115192.168.2.54985674.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC771OUTGET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27836ce9af4344-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu179.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC118INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 36 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 52 65 71 75 65 73 74 22 2c 22 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 22 3a 34 30 30 7d 2c 22 69 64 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","method":null,"error":{"code":-32600,"message":"Invalid Request","http_response_code":400},"id":null}


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                116192.168.2.549857151.101.1.464434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC365OUTGET /js/wsnbn/snowday262.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 75006
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 22:23:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "6705b0f9-124fe"
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 09:43:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn93.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Age: 441319
                                                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10061-SJC, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 131, 1
                                                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728908321.799300,VS0,VE3
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 67 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6a 29 7b 69 66 28 21 67 5b 6e 5d 29 7b 69 66 28 21 62 5b 6e 5d 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6a 26 26 69 29 7b 72 65 74 75 72 6e 20 69 28 6e 2c 21 30 29 7d 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 28 6e 2c 21 30 29 7d 76 61 72 20 6d 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 3b 74 68 72 6f 77 20 6d 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6d 7d 76 61 72 20 68 3d 67 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 62 5b 6e 5d 5b 30 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16384INData Raw: 6a 29 3b 76 2e 61 64 64 28 22 65 22 2c 22 70 76 22 29 3b 76 2e 61 64 64 28 22 75 72 6c 22 2c 75 29 3b 76 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 76 2e 61 64 64 28 22 72 65 66 72 22 2c 73 29 3b 72 65 74 75 72 6e 20 69 28 76 2c 72 2c 71 29 7d 2c 74 72 61 63 6b 50 61 67 65 50 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 74 2c 78 2c 79 2c 75 2c 72 2c 7a 2c 71 2c 76 29 7b 76 61 72 20 77 3d 67 2e 70 61 79 6c 6f 61 64 42 75 69 6c 64 65 72 28 6a 29 3b 77 2e 61 64 64 28 22 65 22 2c 22 70 70 22 29 3b 77 2e 61 64 64 28 22 75 72 6c 22 2c 73 29 3b 77 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 77 2e 61 64 64 28 22 72 65 66 72 22 2c 78 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 69 78 22 2c 79 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 61 78 22 2c 75 29 3b 77 2e 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: j);v.add("e","pv");v.add("url",u);v.add("page",t);v.add("refr",s);return i(v,r,q)},trackPagePing:function(s,t,x,y,u,r,z,q,v){var w=g.payloadBuilder(j);w.add("e","pp");w.add("url",s);w.add("page",t);w.add("refr",x);w.add("pp_mix",y);w.add("pp_max",u);w.add
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC16384INData Raw: 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6a 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 77 68 69 6c 65 28 6a 3e 3d 30 29 7b 76 61 72 20 6f 3d 6e 2e 73 6c 69 63 65 28 6a 2c 6e 2e 6c 65 6e 67 74 68 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 66 2e 63 6f 6f 6b 69 65 28 72 2c 70 2c 30 2c 22 2f 22 2c 6f 29 3b 69 66 28 66 2e 63 6f 6f 6b 69 65 28 72 29 3d 3d 3d 70 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 72 2c 6f 29 3b 76 61 72 20 71 3d 64 2e 67 65 74 43 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 71 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 71 5b 6d 5d 2c 6f 29 7d 72 65 74 75 72 6e 20 6f 7d 6a 2d 3d 31 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: stname.split(".");var j=n.length-1;while(j>=0){var o=n.slice(j,n.length).join(".");f.cookie(r,p,0,"/",o);if(f.cookie(r)===p){d.deleteCookie(r,o);var q=d.getCookiesWithPrefix(l);for(var m=0;m<q.length;m++){d.deleteCookie(q[m],o)}return o}j-=1}return window
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC16384INData Raw: 3d 6f 3b 41 2e 66 69 6c 74 65 72 3d 44 3b 41 2e 66 6f 72 45 61 63 68 3d 61 78 3b 41 2e 66 6f 72 49 6e 3d 61 69 3b 0a 09 41 2e 66 6f 72 4f 77 6e 3d 59 3b 41 2e 6b 65 79 73 3d 4a 3b 41 2e 6d 61 70 3d 78 3b 41 2e 6d 61 70 56 61 6c 75 65 73 3d 61 68 3b 41 2e 70 72 6f 70 65 72 74 79 3d 61 71 3b 41 2e 63 6f 6c 6c 65 63 74 3d 78 3b 41 2e 65 61 63 68 3d 61 78 3b 41 2e 65 78 74 65 6e 64 3d 61 43 3b 41 2e 73 65 6c 65 63 74 3d 44 3b 41 2e 63 6c 6f 6e 65 3d 42 3b 41 2e 66 69 6e 64 3d 61 52 3b 41 2e 69 64 65 6e 74 69 74 79 3d 54 3b 41 2e 69 73 41 72 67 75 6d 65 6e 74 73 3d 67 3b 41 2e 69 73 41 72 72 61 79 3d 66 3b 41 2e 69 73 44 61 74 65 3d 6d 3b 41 2e 69 73 45 6d 70 74 79 3d 70 3b 41 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 61 41 3b 41 2e 69 73 4e 75 6c 6c 3d 61 51 3b 41
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =o;A.filter=D;A.forEach=ax;A.forIn=ai;A.forOwn=Y;A.keys=J;A.map=x;A.mapValues=ah;A.property=aq;A.collect=x;A.each=ax;A.extend=aC;A.select=D;A.clone=B;A.find=aR;A.identity=T;A.isArguments=g;A.isArray=f;A.isDate=m;A.isEmpty=p;A.isFunction=aA;A.isNull=aQ;A
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC9470INData Raw: 74 22 5d 3d 62 75 2e 69 73 42 6f 74 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 50 72 6f 78 69 65 64 22 5d 3d 62 75 2e 69 73 50 72 6f 78 69 65 64 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 54 6f 72 22 5d 3d 62 75 2e 69 73 54 6f 72 3b 76 61 72 20 62 71 3d 62 75 2e 66 69 6e 67 65 72 70 72 69 6e 74 7c 7c 7b 7d 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 49 6e 63 6f 67 6e 69 74 6f 22 5d 3d 62 71 2e 62 72 6f 77 73 65 72 48 61 73 49 6e 63 6f 67 6e 69 74 6f 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 69 6f 2e 61 75 67 75 72 2e 73 6e 6f 77 70 6c 6f 77 2f 69 64 65 6e 74 69 74 79 5f 6c 69 74 65 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 62 73 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 68 28 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t"]=bu.isBot;bs.device["isProxied"]=bu.isProxied;bs.device["isTor"]=bu.isTor;var bq=bu.fingerprint||{};bs.device["isIncognito"]=bq.browserHasIncognitoEnabled;return{schema:"iglu:io.augur.snowplow/identity_lite/jsonschema/1-0-0",data:bs}}}function bh(){if(


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                117192.168.2.54985313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4b275f89-001e-0049-42aa-1c5bd5000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121840Z-r154656d9bcvhs4tvca1phhah400000005d000000000cxvc
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                118192.168.2.54985013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: bef1da19-c01e-0034-1da3-1b2af6000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121840Z-1597f696844c9tvcb8pwspsd5800000002zg0000000072aw
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                119192.168.2.54985213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7aaa797f-801e-00a3-46aa-1c7cfb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121840Z-1597f696844wktkxq8nctfbwq800000000w0000000009pwd
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                120192.168.2.54985113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a6afd11-d01e-0049-3e83-1be7dc000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121840Z-r154656d9bcn4hq48u66n9b5qn000000040g00000000asv4
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                121192.168.2.54985413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 2107670c-301e-0096-3a65-1de71d000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121840Z-r154656d9bccmm6rkkqtqxp14n00000004t000000000fhx5
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:40 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                122192.168.2.549860172.217.16.1324434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC467OUTGET /recaptcha/api.js?_=1728908317483 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 12:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                123192.168.2.54985854.201.56.2494434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC554OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:41 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type, SP-Anonymous
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                124192.168.2.54986713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 24b55255-001e-0049-07ac-1b5bd5000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121842Z-1597f696844jcvgbhxyvubykh400000004r000000000fxp9
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                125192.168.2.54986413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121842Z-r154656d9bc2w2dvheyq24wgc4000000068000000000bes3
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                126192.168.2.54986313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 817f8a3d-701e-003e-6f58-1d79b3000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121842Z-r154656d9bcq7mrvshhcb7rrsn00000006t00000000089pq
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                127192.168.2.54986513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121842Z-r154656d9bcwd4kdv0wzn7nx6800000006s00000000039s3
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                128192.168.2.54986613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1abf8c0e-401e-0035-3858-1d82d8000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121842Z-r154656d9bcqc2n2s48bp5ktg8000000066g0000000096fp
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                129192.168.2.54986854.201.56.2494434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC667OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1962
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:42 UTC1962OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 33 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 75 72 72 65 6e 74 6c 79 30 37 33 34 2e 77 65 65 62 6c 79 2e 63 6f 6d 2f 22 2c 22 70 61 67 65 22 3a 22 31 35 31 30 38 39 36 33 37 3a 37 32 30 36 33 34 35 36 36 35 30 35 34 31 39 38 33 30 22 2c 22 74 76 22 3a 22 6a 73 2d 32 2e 36 2e 32 22 2c 22 74 6e 61 22 3a 22 5f 77 6e 22 2c 22 61 69 64 22 3a 22 5f 77 6e 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 74 7a 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 6c 61 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-3","data":[{"e":"pv","url":"https://currently0734.weebly.com/","page":"151089637:720634566505419830","tv":"js-2.6.2","tna":"_wn","aid":"_wn","p":"web","tz":"America/New_York","lang
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: sp=cfc684d7-f330-4e5d-b45e-981ab207aba9; Expires=Tue, 14 Oct 2025 12:18:43 GMT; Domain=; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                130192.168.2.54987074.115.51.94434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC939OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                Referer: https://currently0734.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d27837b7892c32d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "4d27526198ac873ccec96935198e0fb9"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Apr 2024 02:14:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: QWdybj6mSf4XgYBJwHkYgpq8LuX7LUOKzIsv5GJ9JZRXCD1Y6FYEjFgAP3QYuAqGtQSQTaoOhq4=
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-12-05T01:20:44.747Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1701739244.747
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: MSEMQYKFNRJKTWMQ
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: LsXk5SXX4YYENRi6Sb2HPGzXQEtkP7zo
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z40a2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 40a2146151863bcf46c786d596e81a308d1b0d26d74635be441e92656f29b1b4
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC461INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ( @
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC1369INData Raw: 00 00 00 00 00 46 3f 34 00 49 44 35 02 44 3c 33 37 43 3b 33 91 43 3b 32 c6 43 3b 32 d8 43 3b 32 c9 43 3b 33 9f 44 3c 33 4c 45 3d 33 09 45 3d 32 00 44 3c 33 00 44 3d 33 0b 43 3c 32 51 43 3b 32 a4 43 3b 32 ce 43 3b 32 dc 43 3b 32 c8 44 3b 33 92 44 3b 34 36 4a 42 3b 02 47 3e 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 3b 34 00 48 3c 35 02 44 3b 33 5d 43 3b 32 e0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ef 44 3c 32 83 47 3c 33 0c 47 3c 34 0e 44 3c 33 89 43 3b 32 f2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 df 44 3c 33 5b 43 3d 37 02 43 3c 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 3c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: F?4ID5D<37C;3C;2C;2C;2C;3D<3LE=3E=2D<3D=3C<2QC;2C;2C;2C;2D;3D;46JB;G>6E;4H<5D;3]C;2C;2C;2C;2C;2C;2C;2D<2G<3G<4D<3C;2C;2C;2C;2C;2C;2C;2D<3[C=7C<4H<
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC1369INData Raw: 43 3b 32 e6 43 3b 32 ff 43 3b 32 fa 44 3b 32 66 3f 3a 31 00 53 40 37 00 44 3c 34 00 45 3d 34 0b 43 3b 32 b0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ab 45 3d 35 09 44 3c 34 00 44 3d 33 00 45 3d 33 0b 44 3c 32 a2 44 3c 33 4e 44 3c 32 00 48 3f 37 00 3a 32 27 00 44 3b 32 7b 44 3c 32 77 3d 35 2f 00 49 40 35 00 44 3c 32 00 44 3c 32 4f 44 3c 32 a2 45 3d 33 0b 44 3d 33 00 45 3d 33 00 46 3f 33 0a 44 3c 32 ac 43 3b 32 ff 43 3b 32 ff 43 3b 32 af 44 3d 33 0b 44 3c 33 00 44 3c 33 00 44 3c 33 33 43 3b 32 e7 43 3b 32 ff 43 3b 32 f9 44 3c 33 60 40 38 2e 00 57 50 47 00 44 3c 33 00 44 3d 33 29 43 3b 32 e4 43 3c 32 8d 51 4d 34 01 46 3e 32 00 45 3c 32 00 44 3c 32 28 45 3d 33 26 45 3c 32 00 46 3e 32 00 51 4d 35 01 43 3c 32 8d 43 3b 32 e4 44 3d 33 29 44 3c 33 00 57 50 43 00 3f 37 2f
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: C;2C;2C;2D;2f?:1S@7D<4E=4C;2C;2C;2C;2E=5D<4D=3E=3D<2D<3ND<2H?7:2'D;2{D<2w=5/I@5D<2D<2OD<2E=3D=3E=3F?3D<2C;2C;2C;2D=3D<3D<3D<33C;2C;2C;2D<3`@8.WPGD<3D=3)C;2C<2QM4F>2E<2D<2(E=3&E<2F>2QM5C<2C;2D=3)D<3WPC?7/
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC1087INData Raw: 3b 32 fa 43 3b 32 ff 43 3b 32 ff 43 3b 32 fe 44 3c 32 91 44 3d 33 29 43 3b 32 c9 43 3b 32 ff 43 3b 32 ff 43 3b 32 fc 43 3b 32 f9 43 3b 32 fe 43 3b 32 ff 43 3b 32 ff 43 3b 32 ec 44 3b 32 59 45 3d 33 09 44 3c 32 77 43 3b 32 ec 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 d7 44 3c 32 45 3e 35 31 00 45 3d 33 1a 44 3b 32 a7 43 3b 32 f9 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 fb 43 3c 32 ae 45 3c 32 1e 3f 35 2c 00 44 3c 33 3e 43 3b 32 d2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ed 44 3b 32 75 45 3d 33 07 45 3e 34 00 45 3f 34 07 44 3c 33 47 43 3b 32 9e 43 3b 32 cf 43 3b 32 de 43 3b 32 cc 44 3c 33 91 44 3c 33 32 43 3e 39 01 44 3d 36 00 43 3a 31 00 44 3d 35 13 43 3c 33 6a 43 3b 32 b8 43 3b 32 db
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;2C;2C;2C;2D<2D=3)C;2C;2C;2C;2C;2C;2C;2C;2C;2D;2YE=3D<2wC;2C;2C;2C;2C;2C;2C;2D<2E>51E=3D;2C;2C;2C;2C;2C;2C;2C<2E<2?5,D<3>C;2C;2C;2C;2C;2C;2C;2D;2uE=3E>4E?4D<3GC;2C;2C;2C;2D<3D<32C>9D=6C:1D=5C<3jC;2C;2


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                131192.168.2.54986913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 991072ff-501e-0064-2065-1d1f54000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121843Z-1597f696844fbwfwqnpz61ymmg00000005p0000000002k4z
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                132192.168.2.54987113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1122563c-501e-0035-2a18-1cc923000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121843Z-1597f696844rxj9pg4nkdptn1w00000006xg00000000dw0y
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                133192.168.2.54987213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121843Z-r154656d9bccmm6rkkqtqxp14n00000004sg00000000h49b
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                134192.168.2.54987313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 8708cf63-e01e-0003-4458-1d0fa8000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121843Z-r154656d9bc9b22p5yc1zg6euw00000006v000000000h0pz
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                135192.168.2.54987413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: f6c7d517-101e-005a-6c58-1d882b000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121843Z-r154656d9bcwd4kdv0wzn7nx6800000006k000000000kfyx
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                136192.168.2.54987974.115.51.84434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC694OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: currently0734.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; __cf_bm=rvMWR_FFvrNt2y3i_V4ks12v.bOHjT.dkYji.htx5Co-1728908314-1.0.1.1-OMhycnaEWWPIfiqRxbKMaOvZpD.Jfrw0nwv36yRBAVP00QlsoFHvamE1Oii8Z90OgGfZpupfCgTM5LY86lmNrA; language=en; _snow_ses.736b=*; _snow_id.736b=c7e42a63-808b-4851-ab4e-3618c1a12d0d.1728908319.1.1728908319.1728908319.21c72a98-7906-4208-b2cd-ed44f7dc6e4a
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d2783804eee80d6-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "4d27526198ac873ccec96935198e0fb9"
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Apr 2024 02:14:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: UqBicyO51SMYDRu2DflxSOghbRL4LHdjEaUtPUV3IcaU+TImuhs1a7I9fMPPFVVH9UhCm95BxOROWmqGtua2Eg==
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-12-05T01:20:44.747Z
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1701739244.747
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 16NKQPQFVR4DMTF9
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: LsXk5SXX4YYENRi6Sb2HPGzXQEtkP7zo
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z40a2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 40a2146151863bcf46c786d596e81a308d1b0d26d74635be441e92656f29b1b4
                                                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC449INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ( @
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 3f 34 00 49 44 35 02 44 3c 33 37 43 3b 33 91 43 3b 32 c6 43 3b 32 d8 43 3b 32 c9 43 3b 33 9f 44 3c 33 4c 45 3d 33 09 45 3d 32 00 44 3c 33 00 44 3d 33 0b 43 3c 32 51 43 3b 32 a4 43 3b 32 ce 43 3b 32 dc 43 3b 32 c8 44 3b 33 92 44 3b 34 36 4a 42 3b 02 47 3e 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 3b 34 00 48 3c 35 02 44 3b 33 5d 43 3b 32 e0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ef 44 3c 32 83 47 3c 33 0c 47 3c 34 0e 44 3c 33 89 43 3b 32 f2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 df 44 3c 33 5b 43 3d 37 02 43 3c 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: F?4ID5D<37C;3C;2C;2C;2C;3D<3LE=3E=2D<3D=3C<2QC;2C;2C;2C;2D;3D;46JB;G>6E;4H<5D;3]C;2C;2C;2C;2C;2C;2C;2D<2G<3G<4D<3C;2C;2C;2C;2C;2C;2C;2D<3[C=7C<4
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC1369INData Raw: 4b 47 36 00 44 3c 33 00 44 3d 33 31 43 3b 32 e6 43 3b 32 ff 43 3b 32 fa 44 3b 32 66 3f 3a 31 00 53 40 37 00 44 3c 34 00 45 3d 34 0b 43 3b 32 b0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ab 45 3d 35 09 44 3c 34 00 44 3d 33 00 45 3d 33 0b 44 3c 32 a2 44 3c 33 4e 44 3c 32 00 48 3f 37 00 3a 32 27 00 44 3b 32 7b 44 3c 32 77 3d 35 2f 00 49 40 35 00 44 3c 32 00 44 3c 32 4f 44 3c 32 a2 45 3d 33 0b 44 3d 33 00 45 3d 33 00 46 3f 33 0a 44 3c 32 ac 43 3b 32 ff 43 3b 32 ff 43 3b 32 af 44 3d 33 0b 44 3c 33 00 44 3c 33 00 44 3c 33 33 43 3b 32 e7 43 3b 32 ff 43 3b 32 f9 44 3c 33 60 40 38 2e 00 57 50 47 00 44 3c 33 00 44 3d 33 29 43 3b 32 e4 43 3c 32 8d 51 4d 34 01 46 3e 32 00 45 3c 32 00 44 3c 32 28 45 3d 33 26 45 3c 32 00 46 3e 32 00 51 4d 35 01 43 3c 32 8d 43 3b 32 e4 44 3d 33
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: KG6D<3D=31C;2C;2C;2D;2f?:1S@7D<4E=4C;2C;2C;2C;2E=5D<4D=3E=3D<2D<3ND<2H?7:2'D;2{D<2w=5/I@5D<2D<2OD<2E=3D=3E=3F?3D<2C;2C;2C;2D=3D<3D<3D<33C;2C;2C;2D<3`@8.WPGD<3D=3)C;2C<2QM4F>2E<2D<2(E=3&E<2F>2QM5C<2C;2D=3
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC1099INData Raw: 3b 32 ff 43 3b 32 ff 43 3b 32 fa 43 3b 32 fa 43 3b 32 ff 43 3b 32 ff 43 3b 32 fe 44 3c 32 91 44 3d 33 29 43 3b 32 c9 43 3b 32 ff 43 3b 32 ff 43 3b 32 fc 43 3b 32 f9 43 3b 32 fe 43 3b 32 ff 43 3b 32 ff 43 3b 32 ec 44 3b 32 59 45 3d 33 09 44 3c 32 77 43 3b 32 ec 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 d7 44 3c 32 45 3e 35 31 00 45 3d 33 1a 44 3b 32 a7 43 3b 32 f9 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 fb 43 3c 32 ae 45 3c 32 1e 3f 35 2c 00 44 3c 33 3e 43 3b 32 d2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ed 44 3b 32 75 45 3d 33 07 45 3e 34 00 45 3f 34 07 44 3c 33 47 43 3b 32 9e 43 3b 32 cf 43 3b 32 de 43 3b 32 cc 44 3c 33 91 44 3c 33 32 43 3e 39 01 44 3d 36 00 43 3a 31 00 44 3d 35 13
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;2C;2C;2C;2C;2C;2C;2D<2D=3)C;2C;2C;2C;2C;2C;2C;2C;2C;2D;2YE=3D<2wC;2C;2C;2C;2C;2C;2C;2D<2E>51E=3D;2C;2C;2C;2C;2C;2C;2C<2E<2?5,D<3>C;2C;2C;2C;2C;2C;2C;2D;2uE=3E>4E?4D<3GC;2C;2C;2C;2D<3D<32C>9D=6C:1D=5


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                137192.168.2.54987813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:43 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: d65e95f3-201e-0096-17aa-1cace6000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-1597f6968448fldxhdubbw0s38000000032g000000005da1
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                138192.168.2.54988313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fd321692-501e-005b-29fd-1dd7f7000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-1597f696844wktkxq8nctfbwq800000000vg00000000aw1u
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                139192.168.2.54988113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1996b7fc-c01e-00a2-57a3-1b2327000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-1597f6968448fldxhdubbw0s3800000002wg00000000p6yg
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                140192.168.2.54988050.112.173.1924434180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC424OUTGET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                Cookie: sp=cfc684d7-f330-4e5d-b45e-981ab207aba9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: sp=cfc684d7-f330-4e5d-b45e-981ab207aba9; Expires=Tue, 14 Oct 2025 12:18:44 GMT; Domain=; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                141192.168.2.54988213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 029c37c8-d01e-0066-15aa-1cea17000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-1597f696844qt6drz6tdp68z0s000000059g000000008q4f
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                142192.168.2.54988440.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 46 69 6d 4f 6a 6d 6c 4d 30 4b 4e 6f 59 36 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 63 35 61 61 65 65 64 39 61 65 30 65 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: VFimOjmlM0KNoY6z.1Context: 4ddc5aaeed9ae0e9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 46 69 6d 4f 6a 6d 6c 4d 30 4b 4e 6f 59 36 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 63 35 61 61 65 65 64 39 61 65 30 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 71 59 51 2f 37 55 57 2b 63 7a 43 6a 71 69 48 31 6d 42 36 53 51 45 6c 6d 6a 58 72 4f 41 55 71 63 71 6a 38 64 6f 54 35 30 72 30 7a 64 4d 2b 47 52 32 2b 34 6a 49 6c 48 56 58 77 74 4d 52 56 67 4a 68 52 74 38 4e 41 43 45 47 67 6f 39 63 59 56 67 74 6a 76 54 33 41 51 4e 37 47 61 41 2b 44 48 4d 6d 54 63 4a 47 47 71 53 73 6c 58 58
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: VFimOjmlM0KNoY6z.2Context: 4ddc5aaeed9ae0e9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaqYQ/7UW+czCjqiH1mB6SQElmjXrOAUqcqj8doT50r0zdM+GR2+4jIlHVXwtMRVgJhRt8NACEGgo9cYVgtjvT3AQN7GaA+DHMmTcJGGqSslXX
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 56 46 69 6d 4f 6a 6d 6c 4d 30 4b 4e 6f 59 36 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 64 63 35 61 61 65 65 64 39 61 65 30 65 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: VFimOjmlM0KNoY6z.3Context: 4ddc5aaeed9ae0e9
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 34 36 67 36 4e 42 35 6a 30 32 59 64 4b 76 6b 71 68 79 58 53 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: s46g6NB5j02YdKvkqhyXSg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                143192.168.2.54988513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 8c991e50-501e-00a3-5716-1cc0f2000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-r154656d9bcmmmdt3t1uc4cyxn000000045g0000000083pu
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                144192.168.2.54988613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121844Z-r154656d9bcq7mrvshhcb7rrsn00000006tg0000000070wn
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:44 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                145192.168.2.54988713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b01dadfb-501e-0047-380e-1cce6c000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121845Z-r154656d9bctswmlx698hzzxeg00000003f0000000001q80
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                146192.168.2.54988913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5e4857da-301e-0051-0d6e-1d38bb000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121845Z-1597f696844wrpzxcxzyraucu400000003yg000000008q3v
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                147192.168.2.54988813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 821af275-901e-00a0-6f58-1d6a6d000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121845Z-1597f696844k2m9pqrs95e33c400000001t0000000006h5m
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                148192.168.2.54989013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 57c70db3-001e-0028-2cb0-1bc49f000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121845Z-r154656d9bcfdpxm774x69new000000002y000000000aask
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                149192.168.2.54989213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                Date: Mon, 14 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5fc9445b-401e-0078-5158-1d4d34000000
                                                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241014T121845Z-1597f696844nchg575aqhm8m1800000005sg00000000cy6m
                                                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                2024-10-14 12:18:45 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                                Start time:08:18:20
                                                                                                                                                                                                                                                                                                                                                                                                                Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                                Start time:08:18:28
                                                                                                                                                                                                                                                                                                                                                                                                                Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1872,i,1720838580054932319,385611895534639040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                                Start time:08:18:31
                                                                                                                                                                                                                                                                                                                                                                                                                Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://currently0734.weebly.com/"
                                                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                No disassembly